This article is more than 1 year old

Cybercrooks send in Bouncer to guide marks to phishing sites

Website for one, monsieur?

Cybercrooks have begun bundling whitelisting technology with phishing kits in a bid to restrict access to phishing sites to only their intended victims.

The tactic of blacklisting IP addresses associated with security firms from accessing banking fraud sites has been in play for at least a few months now, but a new phishing toolkit called Bouncer goes one step further - restricting access ONLY to prospective marks.

Security analysts at RSA, which discovered the new phishing toolkit, said it has been used to target customers of banks in South Africa, Australia and Malaysia in recent weeks. Each campaign targeted an average number of 3,000 recipients with lists featuring a mixed bag of webmail users, corporate addresses and even some bank employees. The target list may have come from an earlier data breach.

Bouncer allows cybercrooks to generate a unique ID for each intended victim, which is embedded in the URL that intended victims are asked to click on in order to visit hijacked sites that serve as phishing scam hubs. Intended victims are redirected to a live site posing as their banking institution, where attempts are made to trick them into handing over their online banking login credentials, while everyone else gets a "404 page not found" error message.

The approach means that automated systems or researchers at security firms might be fooled into thinking an attack had already been pulled offline while in reality it's still active, potentially extending the life expectancy of phishing fraud sites based on Bouncer.

"Traditional phishers like to cast as wide of a net as possible, but with this tactic the phisher is laser-focusing the campaign in an effort to collect only the most pertinent credentials for his purposes. Keeping out uninvited guests also means avoiding security companies and prompt take-downs of such attacks," explained Limor Kessem, a cybercrime and online fraud specialist at RSA.

"The peculiar approach is likely the work of a gang or a fraud service vendor supplying credentials to specific geographical regions and targets," she added.

As a prelude to Bouncer-based attacks, cybercrooks are taking advantage of WordPress plugin vulnerabilities to compromise and hijack websites before uploading a web-shell to hijacked sites, and then exploiting them as resources in phishing fraud campaigns.

Kessem added that Bouncer is an example of how "modern-day phishing kits are written with increasing complexity and sophistication, authored by programmers who adapt the kits to the phisher’s needs".

A write-up of the threat can be found in a blog post by RSA here. ®

Bootnote

The total number of phishing attacks launched in 2012 was 445,004, up 59 per cent on the 279,580 attacks recorded in 2011. Estimated losses hit $1.5bn last year, up 22 per cent from 2011 figures, according to figures from RSA.

More about

TIP US OFF

Send us news


Other stories you might like