Authorities Took Down Massive Phishing-as-a-service Provider

A notorious phishing service that supplied cybercriminals with phishing kits, scam pages, and stolen credentials has been disrupted by a joint operation involving Malaysian, Australian, and U.S. authorities. 



BulletProftLink, also known as a phishing-as-a-service (PhaaS) platform, had been operating for several years and had a large customer base that engaged in various forms of online fraud, posing a serious threat to both individuals and businesses.



International Cooperation in Action



The operation resulted in the arrest of eight suspects, aged between 29 and 56, including a key figure at 36. 



The Royal Malaysian Police Inspector-General Tan Sri Razarudin Husain announced the success of the operation on Nov. 8, 2023.



He revealed the seizure of servers, computers, jewelry, vehicles, and cryptocurrency wallets containing around 1 million Malaysian ringgit (approximately US $213,000), reads the Intel471 report .



Royal Malaysian Police posted a video of a press conference describing a policing operation that dismantled a phishing syndicate on TikTok on Nov. 8, 2023.



dashboard statistics on the BulletProftLink website The Australian Federal Police and the U.S. FBI provided vital assistance in this significant takedown.



BulletProftLink was known for its durability and popularity, offering a range of services, including phishing kits, scam page templates, and automated solutions through single-payment or subscription models.






Document

@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 8px;
}
.container h2{
line-height: 40px;
margin: 2px 0;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/* display: none; */
}

Protect Your Storage With SafeGuard

Is Your Storage & Backup Systems Fully Protected? – Watch 40-second Tour of SafeGuard
StorageGuard scans, detects, and fixes security misconfigurations and vulnerabilities across hundreds of storage and backup devices.

Try StorageGuard for Free

The service catered to a wide clientele involved in various fraudulent activities, highlighting the importance of initial access brokering in cybercrime.



The threat actor behind BulletProftLink, identified as AnthraxBP (also known as TheGreenMY and AnthraxLinkers), displayed notable lapses in operational security. 



Both AnthraxBP and the developers of BulletProftLink made mistakes that allowed cybersecurity professionals to uncover real-world identities, addresses, and even family details through publicly available information.



Operational security lapses extended to the BulletProftLink developers, who posted code related to the phishing operation on public platforms like GitHub. 



Disgruntled customers further compromised security by revealing Bitcoin addresses used for payments, exposing invoices, and even disclosing the age of one customer, who was just 15 years old.



BulletProftLink’s extensive impact is evident in its statistics, boasting over 8,138 active clients and 327 phishing page templates as of April 2023. 



The phishing templates covered a wide range, targeting organizations such as Microsoft Office, DHL, Naver, American Express, Bank of America, Consumer Credit Union, and Royal Bank of Canada.



Evolving Tactics



The article also reveals the evolving tactics of BulletProftLink, including the integration of the Evilginx2 source code into its inventory. 



This addition enabled the threat actors to conduct adversary-in-the-middle ( AITM ) phishing attacks, capturing not only login credentials but also session tokens, presenting a heightened risk for enterprises by bypassing multifactor authentication.



The international response to BulletProftLink’s activities underscores the importance of coordinated law enforcement efforts in tackling cybercrime. 



This successful operation, led by the Royal Malaysian Police, serves as a major step in dismantling a major player in the cybercrime-as-a-service landscape, ultimately contributing to a safer online environment.



Patch Manager Plus, the one-stop solution for automated updates of over 850 third-party applications:  Try Free Trial .
The post Authorities Took Down Massive Phishing-as-a-service Provider appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .