Identifying the Phishing Websites Using the Patterns of TLS Certificates

Abstract: With the recent rise of HTTPS adoption on the Web, attackers have begun “HTTPSifying” phishing websites. HTTPSifying a phishing website has the advantage of making the website appear legitimate and evading conventional detection methods that leverage URLs or web contents in the network. Further, adopting HTTPS could also contribute to generating intrinsic footprints and provide defenders with a great opportunity to monitor and detect websites, including phishing sites, as they would need to obtain a public-key certificate issued for the preparation of the websites.

The potential benefits of certificate-based detection include (1) the comprehensive monitoring of all HTTPSified websites by using certificates immediately after their issuance, even if the attacker utilizes dynamic DNS (DDNS) or hosting services; this could be overlooked with the conventional domain-registration-based approaches; and (2) to detect phishing websites before they are published on the Internet.

Accordingly, we address the following research question: How can we make use of the footprints of TLS certificates to defend against phishing attacks? For this, we collected a large set of TLS certificates corresponding to phishing websites from Certificate Transparency (CT) logs and extensively analyzed these TLS certificates. We demonstrated that a template of common names, which are equivalent to the fully qualified domain names, obtained through the clustering analysis of the certificates can be used for the following promising applications: (1) The discovery of previously unknown phishing websites and (2) understanding the infrastructure used to generate the phishing websites. Furthermore, we developed a real-time monitoring system using the analysis techniques. We demonstrate its usefulness for the practical security operation. We use our findings on the abuse of free certificate authorities (CAs) for operating HTTPSified phishing websites to discuss possible solutions against such abuse and provide a recommendation to the CAs.

https://journals.riverpublishers.com/index.php/JCSANDM/article/view/6111

Yuji Sakurai Waseda University, Shinjuku City, Tokyo, Japan

Takuya Watanabe NTT Secure Platform Laboratories, Japan

Tetsuya Okuda NTT Secure Platform Laboratories, Japan

Mitsuaki Akiyama NTT Secure Platform Laboratories, Japan

Tatsuya Mori Waseda University, Shinjuku City, Tokyo, Japan; NICT, Japan

Print Friendly, PDF & Email
+ posts

Leave a Reply

Your email address will not be published. Required fields are marked *