November 10, 2021 By David Bisson 2 min read

It’s a growing trend among attackers to offer their products as a service, just as regular companies do. In September, Microsoft researchers found that the BulletProofLink phishing-as-a-service (PhaaS) enterprise was taking this to the next level. It comes with over 100 phishing templates disguised as trusted brands and services. Take a look at how it works and what it says about attackers’ methods today.

Inside the Workings of BulletProofLink

Microsoft found BulletProofLink has been running since at least 2018.

That length of time gave its handlers time to create sites under aliases, like BulletProftLink and Anthrax, for advertising their services. Those sites included video ads hosted on YouTube and Vimeo. They also included an online store where ‘customers’ could register, snag a 10% welcome discount and sign in to their accounts going forward.

Microsoft found that the BulletProofLink monthly service cost users about $800 at the time of research. Other services such as one-time hosting links went for less, at $50.

BulletProofLink gave users a choice of over 100 templates that they could use to pretend to be legitimate companies. After buying one of those templates, the users would then have to send out the phishing emails themselves. They would also have to either register their own landing pages or use the gang’s hosted links for password collection.

In one phishing campaign, the attackers used BulletProofLink to fake Microsoft sites and try to steal users’ credentials. The campaign used a technique known as infinite subdomain abuse. This created a unique URL for each potential victim by breaking into a site’s Domain Name System.

In total, Microsoft observed the campaign using 300,000 subdomains. This makes mitigation and detection methods that rely only on domain and URL matching more complex.

How PhaaS Differs from Phishing Kits

PhaaS gangs like BulletProofLink aren’t the same as phishing kits. The former functions like Ransomware-as-a-Service (RaaS) gangs in that an attacker pays an operator for access to infrastructure and services that they can use to conduct their own attacks. By contrast, the latter consists of phishing packages that users buy with a one-time sale.

Plenty of phishing kits have popped up in recent years. In April 2020, for instance, the number of phishing kit ads on dark web forums had doubled in 2019 over the previous year. This explains why the price of a phishing kit grew by 149% in that span of time, reaching above $300 per item.

A few more kits have emerged since then. In January 2021, Threatpost reported that digital criminals were using a new phishing kit, called LogoKit, to automatically pull targeted company logos onto their phishing landing pages. Attackers used this to launch phishing attacks on 700 unique domains over a period of a month.

In October, many attackers used the XBALTI kit to redirect victims to a lookalike site pretending to be Chase Bank. In fact, the site was hosted on a compromised Brazilian website. The site then used multiple forms to steal several different pieces of information from its visitors.

How to Protect Against Phishing

Organizations can protect themselves against threats like BulletProofLink by putting technical controls in place. This includes using anti-phishing policies to enable mailbox intelligence settings as well as to enact impersonation protection settings. Complement these technical safeguards by fostering a culture of cyber awareness through ongoing cybersecurity training (and testing) that applies to all employees.

More from News

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today