CampaignSMS

Rise in cybercriminals leveraging voice phishing and OTP theft for data breaches: Report – HT Tech

Copyright © HT Media Limited
All rights reserved.
In a concerning revelation, cybersecurity researchers have unearthed a growing trend among cybercriminals who are ingeniously merging the sinister world of voice phishing (vishing) with One-Time Password (OTP) grabber services to amplify their illicit activities. The findings, detailed in a report by CloudSEK, a cybersecurity firm, have shed light on an evolving threat landscape.
Vishing, short for voice phishing, is a manipulative technique where individuals are coerced into divulging sensitive information over the phone. What sets vishing apart is the human touch it adds to cyberattacks, making victims more susceptible to trust the caller on the other end of the line. These attackers employ highly sophisticated tactics, including interactive voice response (IVR) systems, authentic voice recordings, or even real-time calls that convincingly mimic trusted companies. Through these means, unsuspecting victims are deftly maneuvered into disclosing their one-time passwords, typically delivered through text messages, CloudSEK reported.
Recent research brought to light a chilling advertisement on SpoofMyAss.com (SMA), where cybercriminals can access OTP bot escalation and SMS senders, significantly bolstering their capacity to execute large-scale vishing attacks. SMA’s toolkit includes the extraction of OTPs, the ability to conduct global calls in a multitude of languages, personalization features, anonymous calling capabilities, and the creation of bot templates – all telltale signs of vishing endeavors.
What’s even more disconcerting is that SMA lures users with free sign-ups and a welcoming $1 balance. It classifies its services into OTP Bot Spoofer and SMS Sender. The OTP Bot Spoofer is a call service with the capability to procure OTPs of any length, and retrieve multiple OTPs. Meanwhile, the SMS Sender service deploys 269 legitimate SMS gateways, spanning 87 US-based and 13 India-based gateways, to dispatch text messages to global users.
The ramifications of such exploitations are grave. With cybercriminals gaining unauthorized access to victims’ online banking and sensitive accounts, they wield the power to orchestrate a range of fraudulent online transactions, leaving individuals and organizations vulnerable to substantial financial loss and data breaches.
ClouSEK report added, “Employing vishing as their method of choice, the cybercriminals successfully obtained employee credentials, secured global admin privileges within Azure Tenant, exfiltrated data, and subsequently held numerous ESXi hypervisors hostage for a ransom.”
In light of these evolving threats, cybersecurity experts are urgently advising individuals and organizations to exercise extreme caution. Robust security measures and enhanced awareness are paramount to guarding against these ever-adapting cyber adversaries. It’s a call to action to bolster security protocols and stay one step ahead in the battle against cybercrime.
One more thing! We are now on WhatsApp Channels! Follow us there so you never miss any update from the world of technology. ‎To follow the HT Tech channel on WhatsApp, click here to join now!
Follow HT Tech for the latest tech news and reviews , also keep up with us on Whatsapp channel,Twitter, Facebook, Google News, and Instagram. For our latest videos, subscribe to our YouTube channel.
71695646715044

source

Leave a Reply

Your email address will not be published. Required fields are marked *