Social Engineering Campaign Abuses RMM Tools, Linked to Black Basta

Threat Advisories

Social Engineering Campaign Abuses RMM Tools, Linked to Black Basta

Summary:

An ongoing social engineering campaign has been uncovered, targeting enterprises with spam emails. The threat actor entices affected users to download remote monitoring and management software such as AnyDesk or utilize Microsoft’s built-in Quick Assist feature to establish a remote connection. The primary objective of this campaign is to gain initial access to their environments for subsequent exploitation.

Threat Level – Amber | Attack Report

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.