Are Technical Support Scams Getting More Advanced?


Technical support scams (TSS) are responsible for a growing amount of financial losses year after year. Nevertheless, while the victims are losing more money than ever, the number of interactions between criminals and victims is decreasing. Why? Because the scammers are getting better at what they do. In this paper, I demonstrate through examples how the TSS practices have become more advanced recently.

This article is available in a more reader-friendly format to download from here.

Abstract

First, the criminals improved their existing methodologies. Second, they introduced new practices to make the TSS schemes more lucrative. One of these improvements is the transition to robocalls, which enables TSS call centres to engage more people than ever. This shift to the auto-dialler approach allows call centres to find people more susceptible to TSS. The second significant change affects the management of online advertisements. The magnitude of TSS advertising campaigns assumes large-scale infrastructures, software logic and automation capable of delivering the pop-up ads more effectively. Also, TSSs borrow practices like code obfuscation and context-aware evasion practices from the malware world to improve their advertisements further. Other additions to the TSS industry include specialisation and the division of labour. TSS operations were found to divide their business up into advertising and call centre divisions. This segregation of duties allows the entities to optimise their core business processes. For example, call centres now employ English tutors to improve their staff members’ communication and English-language skills. In conclusion, my discoveries demonstrate how TSSs can trick more money out of the victims than before. Also, the number of interactions between scammers and their victims is shrinking because TSSs can engage the more gullible.

Introduction

Social engineering, scams, and fraud are well-known criminal activities that eventually found their way into cyberspace. These crimes are not only responsible for direct financial losses but also foster fear and distrust within internet users. In other words, netizens are less likely to trust individuals, businesses,…

Source…