Page 90 - Cyber Defense eMagazine June 2024
P. 90

New Phishing Campaign Using AI generated Emails,


            Human Live Chat to Target Social Media Business

            Accounts


            Fraudsters leverage complex phishing scams in attempt to gain control over organizations’ Meta
            accounts


            By Michael Tyler, Senior Director of Security Operations, Fortra


            A sophisticated phishing campaign is targeting businesses of every size in an attempt to compromise
            Facebook and Instagram accounts with access to Meta Business Suite.  Meta Business Suite, also known
            as Meta for Business, is a set of tools enabling organizations to manage their business’ presence on the
            Facebook and Instagram platforms.  Access to Meta Business Suite is granted through an underlying
            Facebook or Instagram account.  Adversaries involved in this threat have demonstrated a high degree of
            proficiency in attack obfuscation, victim selection, and advanced social engineering techniques.  They
            also make use of generative AI in order to reliably generate several variations of the threat, making them
            more difficult to block.  In this article we’ll explore the main ways adversaries leverage these accounts
            and the risks each pose.  We’ll also discuss the set of techniques being leveraged by adversaries which
            makes this attack so dangerous.








            Cyber Defense eMagazine – June 2024 Edition                                                                                                                                                                                                          90
            Copyright © 2024, Cyber Defense Magazine. All rights reserved worldwide.
   85   86   87   88   89   90   91   92   93   94   95