18 Sep, 2023

Phishing as a Service - Every Website is a Target

Find out how Phishing as a Service (PhaaS) makes it easier for cyber criminals to create and deploy phishing campaigns, even if they don't have technical skills.
The internet has become an integral part of our daily lives in today's interconnected world. It has transformed how we communicate, work, shop, and conduct business. However, with this increased digital connectivity comes an alarming rise in cyber threats, and one of the most pervasive and dangerous among them is phishing.
To make matters worse, cybercriminals have found a way to make phishing attacks even more accessible and effective through a sinister concept known as "Phishing as a Service" (PhaaS).
In this article, we'll delve into Phishing as a Service, explaining what it is, how it works, who the victims are, strategies to protect against these attacks, and the importance of remaining vigilant in this evolving threat.
What is Phishing as a Service (PhaaS)?
Phishing as a Service is a malevolent evolution of the traditional phishing attack. It's a criminal business model where cybercriminals offer tools, resources, and expertise to individuals or groups who want to carry out phishing attacks, often for financial gain. Phishing, at its core, involves deceptive tactics wherein attackers impersonate trustworthy entities (like banks, social media platforms, or email providers) to manipulate victims into revealing sensitive information, such as passwords, credit card details, or personal identification data.
PhaaS takes this nefarious practice to a new level by providing comprehensive, outsourced phishing solutions. Here's how it typically works:

1. Service Providers: These are the cybercriminals or hacking groups operating as the ecosystem's suppliers. They possess the technical know-how and experience to craft convincing phishing campaigns. These providers often specialize in designing deceptive phishing websites, emails, or messages that closely mimic legitimate ones.

2. Clients: The individuals or groups who wish to conduct phishing attacks but lack the expertise or resources to do so effectively. Instead of embarking on a steep learning curve or investing significant time and effort, they turn to PhaaS providers to execute these attacks on their behalf.

Phishing as a Service has become a dangerous and lucrative business, thanks to its distinct advantages for both service providers and clients:
  • Expertise: PhaaS providers excel in creating persuasive phishing campaigns, significantly increasing the likelihood of success.
  • Convenience: Clients can bypass the need for technical skills or substantial effort in establishing phishing infrastructure, focusing solely on their malicious goals.
  • Customization: PhaaS providers often offer tailored services, enabling clients to target specific organizations, industries, or individuals with precision.
  • Anonymity: Clients can maintain a degree of anonymity since they are not directly involved in the execution of the attack, making it harder for authorities to trace them.
Who Are the Victims of Phishing as a Service?
The victims of PhaaS-driven attacks are wide-ranging and can include:
  • Individuals: Anyone with an online presence can fall prey to phishing attacks. Cybercriminals target individuals to steal personal information, login credentials, or financial data.
  • Businesses: Small to large enterprises are at risk, with phishing attempts often aiming to compromise sensitive corporate data, intellectual property, or employee credentials.
  • Government Entities: Phishing attacks may target government agencies to obtain confidential information or conduct espionage.
  • Nonprofit Organizations: Even charitable organizations are not immune, as attackers seek to steal donations or sensitive data.
  • Educational Institutions: Phishing attacks may aim to compromise student and staff information or gain unauthorized access to educational resources.
  • Healthcare Providers: Hospitals and healthcare organizations are targeted to gain access to patient records, which can be sold on the dark web.
Real-life Phishing Attack Analysis
Following is an example of phishing pages built using the vi3nas phishing kit and targeting Western Sun Federal Credit Union customers.
The phishing package deployment comprises just four small files:
  • Index.html - phishing page
  • Verify.html - phishing page
  • File.php - handles user input
  • File2.php - handles user input
The functionality includes:
  1. Getting the victim's login credentials.
  2. Sending them to the phishers.
  3. Forwarding the visitor to the actual login page.
Let's have a look at it in action.

Index.html contains the landing page code asking visitors to submit a sign-on ID and password.
It then forwards the input to a File.php, which performs the following actions:
  1. Send received credentials to phishing setup owners
  2. Save these credentials in the rezult.txt file
  3. Redirect visitors to next phishing page to steal email and password credentials
Next, the Verify.html presents the email submission form and forwards the request to File2.php
File2.php executes the following actions:
  1. Sends received credentials to the attacker
  2. Saves these credentials in rezult.txt file
  3. Redirects visitors to the original login page https://secure-wsfcu.com/SignOn/Logon
Here is an example of the rezult.txt file with the collected data.
Protecting Websites Against Phishing Attacks
In the face of the escalating threat of Phishing as a Service, website administrators and owners must take proactive measures to protect themselves:

  1. Web Application Firewall: Web Application Firewall (WAF) is a crucial tool for protecting against various web-based threats, including phishing attacks. It constantly monitors incoming traffic and analyzes the requests to detect patterns, behaviors, or characteristics commonly associated with malicious activities.
  2. Periodic Server-side malware scanning: Periodic scanning of files using website antivirus software can detect installed phishing kit files through signature-based detection, behavior analysis, and heuristic scanning.
  3. Multi-Factor Authentication (MFA): Enable MFA: Implement multi-factor authentication wherever possible, especially for sensitive accounts. Even if a phisher obtains a password, they won't be able to access the victim's account without the additional authentication factor.
  4. Caution with Links and Downloads: If your website allows comments and link submission, verify these links are not leading website visitors to phishing pages.
How Quttera Can Help to Protect Websites From Phishing Attacks
At Quttera, we are constantly developing new and innovative ways to detect and block malicious activities that target website visitors.

Quttera's website protection and malware detection platform - ThreatSign - offers a variety of tools to safeguard your website from phishing page injections and comprises the following capabilities:

  • Web Application Firewall - is a robust security solution that can effectively protect websites from phishing attacks by employing a range of advanced security mechanisms.
  • Server-side malware detection and protection (website antivirus) - In addition to signature-based detection, website antivirus software employs heuristic scanning. This technique involves analyzing the behavior and characteristics of files and scripts to identify potentially malicious code. Heuristic scanning can detect files that exhibit suspicious patterns or behavior, even if they don't match known signatures.
  • External (website content) malware scanner - this scanner involves analyzing the content of a page, such as the text/HTML/CSS, images, and JavaScript, to identify suspicious patterns, references to blocklisted URLs, injected malicious JavaScript code, and other
Phishing as a Service represents a significant evolution in cybercrime, offering a turnkey solution for criminals seeking to exploit individuals and organizations. The threat is not limited to any particular sector or group, making it imperative that everyone stays informed, vigilant, and proactive in guarding against these attacks. By combining awareness with effective protection strategies, we can collectively minimize the risk posed by Phishing as a Service and ensure the security of our digital lives and sensitive information.
Cybersecurity is a continuous battle, and we must remain committed to safeguarding ourselves in an ever-evolving digital landscape. Join ThreatSign now to stay on top of the cyber threats to business and your clients.