Sophisticated Vishing Campaigns Take World by Storm

Voice phishing, or vishing, is having a moment right now, with numerous active campaigns across the world that are ensnaring even savvy victims who might seem likely to know better, defrauding them in some cases of millions of dollars.
South Korea is one of the global regions being hit hard by the attack vector; in fact, a scam in August 2022 caused the largest amount ever stolen in a single vishing case in the country.
That occurred when a doctor sent 4.1 billion won, or $3 million, in cash, insurance, stocks, and cryptocurrencies to criminals, demonstrating just how much financial damage one vishing scam can inflict.
Vishing campaigns in South Korea in particular take advantage of culture-specific aspects that allow even those who don't seem like they would fall for such a scam to be victimized, he says.
By doing this and arming themselves with people's personal information in advance, they are succeeding in scaring victims into making financial transfers - sometimes in the millions of dollars - by making them believe if they don't, they will face dire legal consequences.
Vishing Engineering: A Combo of Psychology & Technology Ryu's and his fellow speaker at Black Hat Asia, YeongJae Shin, threat analysis researcher and previously employed at S2W, will focus their presentation on vishing that's happening specifically in their own country.
Vishing scams similar to the ones occurring in Korea appear to be sweeping across the globe lately, leaving unfortunate victims in their wake.
The law-enforcement scams seem to fool even savvy Internet users, such as a New York Times financial reporter who detailed in a published report how she lost $50,000 to a vishing scam in February.
Several weeks later, the writer of this article nearly lost 5,000 euros to a sophisticated vishing scam when criminals operating in Portugal posed as both local and international enforcement authorities.
Ryu explains that the blend of social engineering and technology allows these contemporary vishing scams to victimize even those who are aware of the danger of vishing and how their operators work.
By using call-forwarding, even victims who try to validate the veracity of scammers' stories will think they are dialing the number of what seems like a legitimate financial or government institution.
Updated Vishing Toolboxes Vishing operators are also using other modern cybercriminal tools to operate across different geographies, including South Korea.
One of them is the use of a device known as a SIM Box, Ryu explains.
With scammers typically operating outside the geographic locations that they target, their outbound calls may initially appear to originate from an international or Internet calling number.
Through the use of a SIM Box device, they can mask their calls, making them appear as if they are being made from a local mobile phone number.
Attackers also frequently employ a vishing app called SecretCalls in their attacks against Korean targets, that not only allows them to conduct their operations but also evade detection.
SecretCalls also can overlay the screen on the phone and dynamically gather command & control server addresses, receive commands via Firebase Cloud Messaging, enable call forwarding, record audio, and stream video.
SecretCalls is just one of nine vishing apps giving cybercriminals in South Korea the tools they need to conduct campaigns, the researchers have found.
This indicates that multiple vishing groups are operating globally, highlighting the importance of remaining vigilant even to the most convincing scams, Ryu says.
Educating employees about the trademark characteristics of the scams and the tactics that attackers typically use to try to fool victims is also crucial to avoiding compromise.


This Cyber News was published on www.darkreading.com. Publication date: Mon, 11 Mar 2024 23:00:15 +0000


Cyber News related to Sophisticated Vishing Campaigns Take World by Storm

Sophisticated Vishing Campaigns Take World by Storm - Voice phishing, or vishing, is having a moment right now, with numerous active campaigns across the world that are ensnaring even savvy victims who might seem likely to know better, defrauding them in some cases of millions of dollars. South Korea is ...
3 months ago Darkreading.com
Deep dive into synthetic voice phishing defense - Voice phishing attacks are an escalating threat and this alarming statistic highlights a pervasive lack of awareness among the general population. At the moment, different techniques are being used by both big and small businesses to fight back ...
5 months ago Cybersecurity-insiders.com
Cofense Adds Vishing Simulation to its Popular PhishMe® Email Security Awareness Training - LEESBURG, Va. - December 13, 2023 - Cofense, the leading provider of email security awareness training and advanced phishing detection and response solutions, today announced a first-of-its-kind, fully managed and customizable vishing security ...
6 months ago Securityboulevard.com
Latest Information Security and Hacking Incidents - Vishing, short for voice phishing, involves scammers attempting to trick people into revealing sensitive information over the phone. These calls often impersonate authorities like the IRS or banks, creating urgency to manipulate victims. Vishing ...
4 months ago Cysecurity.news
Cybersecurity Awareness Campaigns in Education - Cybersecurity awareness campaigns in education are essential to protect digital systems and information. The target audience for cybersecurity awareness campaigns in education includes students, teachers, administrators, and other staff members. ...
6 months ago Securityzap.com
Microsoft Targets Threat Group Behind Fake Accounts - Microsoft seized parts of the infrastructure of a prolific Vietnam-based threat group that the IT giant said was responsible for creating as many as 750 million fraudulent Microsoft accounts that were then sold to other bad actors and used to launch ...
6 months ago Securityboulevard.com
Financially motivated threat actors misusing App Installer - Since mid-November 2023, Microsoft Threat Intelligence has observed threat actors, including financially motivated actors like Storm-0569, Storm-1113, Sangria Tempest, and Storm-1674, utilizing the ms-appinstaller URI scheme to distribute malware. In ...
6 months ago Microsoft.com
Microsoft Disrupts Cybercrime Service That Created 750 Million Fraudulent Accounts - Microsoft on Wednesday announced the disruption of Storm-1152, a cybercrime-as-a-service ecosystem that created 750 million fraudulent Microsoft accounts in support of phishing, identity theft, and other schemes. The CaaS is believed to have made ...
6 months ago Securityweek.com
European Police Take Down $9m Vishing Gang - Police in Ukraine and Czechia claim to have disrupted a multimillion-dollar fraud gang who called victims impersonating bank staff, using classic voice phishing techniques. Europol claimed that the group may have made tens of millions of euros by ...
7 months ago Infosecurity-magazine.com
Secure email gateways struggle to keep pace with sophisticated phishing campaigns - In 2023, malicious email threats bypassing secure email gateways increased by more than 100%, according to Cofense. In just two years, Cofense identified over 1.5 million malicious emails bypassing their customers' SEGs, signaling a 37% increase in ...
4 months ago Helpnetsecurity.com
Microsoft Disabled App Installer Abused by Hackers - Threat actors, particularly those with financial motivations, have been observed spreading malware via the ms-appinstaller URI scheme. As a result of this activity, Microsoft has disabled the ms-appinstaller protocol handler by default. The ...
6 months ago Cybersecuritynews.com
DP World confirms data stolen in cyberattack, no ransomware used - International logistics giant DP World has confirmed that data was stolen during a cyber attack that disrupted its operations in Australia earlier this month. The company says no ransomware payloads or encryption was used in the attack. On November ...
7 months ago Bleepingcomputer.com
Microsoft Shuts Down a Criminal Ring Responsible for Creating Over 750 Million Fake Accounts - Microsoft Corp. has shut down a cybercrime group's US-based infrastructure, which created more than 750 million fake accounts across the company's services. Microsoft carried out the takedown with the support of Arkose Labs Inc., a venture-backed ...
6 months ago Cysecurity.news
Understanding Vishing and Quishing: Protecting Yourself Against Telephone and QR Code Scams - Employing tactics such as urgent requests or threats of repercussions, these scammers manipulate victims into compliance. A vishing scam might involve a caller impersonating a bank representative, claiming an account issue that necessitates immediate ...
1 month ago Cysecurity.news
Hundreds of Thousands of Dollars Worth of Solana Cryptocurrency Assets Stolen in Recent CLINKSINK Drainer Campaigns - On January 3, 2024, Mandiant's X social media account was taken over and subsequently used to distribute links to a cryptocurrency drainer phishing page. The following blog post provides additional insight into the drainer leveraged in this campaign, ...
5 months ago Mandiant.com
Fighting Ursa Aka APT28: Illuminating a Covert Campaign - Early this year, Ukrainian cybersecurity researchers found Fighting Ursa leveraging a zero-day exploit in Microsoft Outlook. During this time, Fighting Ursa conducted at least two campaigns with this vulnerability that have been made public. Unit 42 ...
6 months ago Unit42.paloaltonetworks.com
China-Sponsored Attackers Target 40K Corporate Users in 90 Days - Three novel credential-phishing campaigns have emerged from state-sponsored actors that have compromised at least 40,000 corporate users - including top-level executives - in just three months' time, researchers have found. The attacks target a range ...
6 days ago Darkreading.com
Twisted Spider's Dangerous CACTUS Ransomware Attack - In a sophisticated cyber campaign, the group Twisted Spider, also recognized as Storm-0216, has joined forces with the cybercriminal faction Storm-1044. Employing a strategic method, they target specific endpoints through the deployment of an initial ...
6 months ago Cysecurity.news
macOS Malware Mix & Match: North Korean APTs Stir Up Fresh Attacks - North Korean advanced persistent threat groups are mixing and matching components of two recently unleashed types of Mac-targeted malware to evade detection and fly under the radar as they continue their efforts to conduct operations at the behest of ...
7 months ago Darkreading.com
Pikabot Malware Surfaces As Qakbot Replacement for Black Basta Attacks - A threat actor associated with Black Basta ransomware attacks has been wielding a new loader similar to the notoriously hard-to-kill Qakbot, in a widespread phishing campaign aimed at gaining entry to organization networks for further malicious ...
5 months ago Darkreading.com
Unveiling Storm-1152: A Top Creator of Fake Microsoft Accounts - The Digital Crimes Unit of Microsoft disrupted a major supplier of cybercrime-as-a-service last week, dubbed Storm-1152. The attackers had registered over 750 million fake Microsoft accounts, which they planned to sell online to other cybercriminals, ...
6 months ago Cysecurity.news
CVE-2008-6383 - SQL injection vulnerability in SpeedTech Organization and Resource Manager (Storm) 5.x before 5.x-1.14 and 6.x before 6.x-1.18, a module for Drupal, allows remote authenticated users with storm project access to execute arbitrary SQL commands via ...
6 years ago
Cybercriminals are utilizing a novel technique to send out their phishing scams - Cyber criminals are using specially crafted phishing emails to infect victims with malware, and they are doing so by trying out a new way of delivering the malicious payload. According to Proofpoint, there has been an increase in cyber attackers ...
1 year ago Zdnet.com
How Microsoft's cybercrime unit has evolved to combat increased threats - Governments and the tech industry around the world have been scrambling in recent years to curb the rise of online scamming and cybercrime. Even with progress on digital defenses, enforcement, and deterrence, the ransomware attacks, business email ...
6 months ago Packetstormsecurity.com
The Surge of FakeBat Malware in Search-Based Malvertising Campaigns - In recent months, cybersecurity researchers have observed a concerning surge in search-based malvertising campaigns, with documented incidents nearly doubling compared to previous periods. Amidst this uptick in online threats, one particular malware ...
3 months ago Cysecurity.news

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)