Thursday, March 28, 2024

Cybercriminals Impersonate as Cybersecurity Firms in Callback Phishing Campaigns

Threat actors have begun impersonating prominent security companies in a new callback phishing campaign. The primary purpose of this campaign is to make the victims download the malware by tricking them with stealthy instructions.

In this campaign, CrowdStrike Intelligence is among the ones that were mimicked by the attackers. And it’s the main reason CrowdStrike Intelligence researchers discovered this new malicious campaign.

Upon receiving the phishing email, the recipient is instructed to call the included phone number, implying the recipient’s company has been compromised.

There is a high probability that this campaign will consist of the following components:-

  • Legitimate RATs 
  • Penetration testing tools
  • Ransomware

Technical Assessment

The callback campaign uses emails that look like they’re from prominent security companies to send out messages asking you for your phone number. 

The message proclaims that the recipient’s network might have been compromised by some of the security company’s technology. There is always an option for the recipient to call a specific phone number, as was the case with prior callback campaigns.

The operators of this malicious Callback campaign try to convince the victims to install RATs on their systems. While doing so, they gain a foothold on the network in order to gain a competitive advantage.

There is a high probability that the callback operators will attempt to monetize their activities by using ransomware. As of now, CrowdStrike Intelligence is unable to confirm which variant is being utilized by the attackers.

In the context of cybersecurity enterprises, this is believed to be the first known callback campaign that poses as an enterprise. Given the importance of cyber breaches, and the urgency of the campaign, it is more likely to succeed in the near future.

It has become increasingly common that legitimate departments within the organization, as well as outside the organization, are contacting users.

This is why it is crucial that the user understands how and why they are contacted, and this stretches far beyond the cybersecurity aspects of the contact.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles