BulletProofLink網絡犯罪提供網絡釣魚即服務

Microsoft experts argue that BulletProofLink (aka BulletProftLink or Anthrax), a phishing-as-a-Service (PHaaS) cybercriminal service, is responsible for many phishing campaigns targeting companies and organizations in the recent years.

It should be noted that BulletProofLink was first discovered back in October 2020 by OSINT Fans researchers, who published a series of articles (1, 2, 3) describing some of the mechanisms of the PHaaS platform.

Researchers now report that BulletProofLink’s attackers provide cybercriminals with a variety of subscription services, from selling phishing kits (collections of phishing pages and templates that mimic the login forms of well-known companies) and email templates, to hosting and automated services.

BulletProofLink service

Basically, customers simply sign up to BulletProofLink for a $ 800 fee and BulletProofLink operators do the rest for them. The services of the cybercriminals include: setting up a web page to host a phishing site, installing the phishing template itself, configuring a domain (URL) for phishing sites, sending phishing emails to victims, collecting credentials obtained during these attacks, and then delivering the stolen logins and passwords forsolvent clientsat the end of the week.

If a customer wants to change their phishing templates, BulletProofLink operators have a separate store where attackers can buy new attack templates for between $ 80 和 $ 100 each. There are currently about 120 different templates available on the BulletProofLink Store, and there are tutorials on the site to help customers use the service.

BulletProofLink price

Microsoft researchers also report that BulletProofLink operators are not clean on hand and steal from their customers: the service saves copies of all collected credentials, which are then sold on the darknet, bringing them additional profit.

Microsoft describes BulletProofLink as a technically complex operation, and notes that service operators often use hacked sites to host their phishing pages. 也, in some cases BulletProofLink compromises the DNS records of hacked sites in order to create subdomains for hosting phishing pages.

BulletProofLink-operation

When we investigated phishing attacks, we found a campaign that used a large number of newly created and unique subdomainsmore than 300,000 at a time.say experts, describing the scale of BulletProofLink's work.
Microsoft calls this tacticendless abuse of subdomains.It allows attackers to create unique URLs for each phishing victim using only one domain, bought or compromised specifically to carry out the attacks. Even worse, unique URLs pose a problem in preventing and detecting such attacks, because security solutions are usually focused on exact matching of domains and URLs.

Let me remind you that we talked about how The Capoae malware installs a backdoor plugin on WordPress sites.

黑尔加·史密斯

我一直對電腦科學感興趣, 尤其是數據安全和主題, 而家被稱為 "數據科學", 由我十幾歲開始. 在進入病毒清除團隊擔任主編之前, 我曾喺多傢公司擔任網絡安全專家, 包括亞馬遜嘅承包商之一. 另一種體驗: 我在雅頓大學同雷丁大學任教.

留言

本網站使用Akismet嚟減垃圾郵件. 瞭解如何處理評論數據.

“返回頂部”按鈕