HomeCII/OT500 Victims in Black Basta Reinvents With Novel Vishing Strategy

500 Victims in Black Basta Reinvents With Novel Vishing Strategy

Published on

spot_img
500 Victims in Black Basta Reinvents With Novel Vishing Strategy

A recent Black Basta campaign has been making headlines for its aggressive tactics, which involve bombarding victims with spam emails and tricking them into downloading malware through fake customer service representatives. This alarming development follows a joint cybersecurity advisory issued by the FBI, CISA, HHS, and MS-ISAC, highlighting Black Basta’s relentless attacks on critical infrastructure using ransomware-as-a-service (RaaS) operations.

The campaign has taken a new turn, with researchers from Rapid7 uncovering a disturbing trend. Instead of the typical targeted breaches, Black Basta is now resorting to mass spam emails followed by misleading phone calls offering assistance to victims. This deceptive approach has been observed across various industries, indicating a shift towards more opportunistic attacks rather than strategic targeting.

Black Basta has already infiltrated numerous organizations worldwide, including critical infrastructure sectors in the US. The group’s modus operandi has evolved from spearphishing to exploiting software vulnerabilities like the ConnectWise ScreenConnect bug CVE-2024-1709. This change in tactics has been noted since April, raising concerns about the group’s adaptability and persistence in launching cyber attacks.

The latest campaign by Black Basta begins with a barrage of legitimate-looking emails, overwhelming victims and creating confusion. Subsequently, the attackers impersonate IT staff members in phone calls, coercing victims to download remote support tools under the guise of tech support assistance. If the victims comply, the attackers gain access to their systems and execute a series of malicious scripts that establish a connection with the attackers’ infrastructure, enabling remote control and data exfiltration.

To counter such threats, organizations are advised to review their remote monitoring and management (RMM) solutions, implement allowlisting tools to restrict unauthorized software installations, and block domains associated with suspicious RMM platforms. Additionally, maintaining vigilant monitoring and response procedures is crucial to detect and respond to anomalous activities related to AnyDesk or similar tools.

While the attackers have not yet engaged in large-scale data theft or extortion, the potential risks remain high. Organizations must prioritize cybersecurity measures to safeguard against evolving threats like Black Basta’s latest tactics. By staying informed, proactive, and prepared, businesses can enhance their resilience against cyber attacks and protect their sensitive data and operations.

Source link

Latest articles

Implementing an Attack Surface Management Program

In the ever-evolving landscape of cybersecurity, organizations are constantly facing threats from cybercriminals looking...

Achieving victory against cybercrime

Enterprises around the world are facing a dilemma as they navigate the complex landscape...

Number of Victims in FBCS Data Breach Grows to 4.2 Million

Financial Business and Consumer Solutions (FBCS) recently disclosed that the number of individuals impacted...

Bhojon Restaurant Management System 2.7 Vulnerable to Insecure Direct Object Reference

The Bhojon restaurant management system version 2.7 has been found to have an insecure...

More like this

Implementing an Attack Surface Management Program

In the ever-evolving landscape of cybersecurity, organizations are constantly facing threats from cybercriminals looking...

Achieving victory against cybercrime

Enterprises around the world are facing a dilemma as they navigate the complex landscape...

Number of Victims in FBCS Data Breach Grows to 4.2 Million

Financial Business and Consumer Solutions (FBCS) recently disclosed that the number of individuals impacted...
en_USEnglish