Transatlantic Cable podcast episode 359 | Kaspersky official blog

Episode 359 kicks off with discussion around the recent riots in the U.K. and how the UK government is looking to leverage facial recognition to combat trouble makers. From there, the team discuss a strange story concerning how police forces in the U.S were able to locate a criminal via a lock-screen picture left at the scene of a crime.

To wrap up the team discuss news that artificial intelligence is being leveraged to help find the ‘next Olympians’ – however, results may vary.

If you liked what you heard, please consider subscribing.

Keir Starmer says facial recognition tech is the answer to far-right riots
Cops Used Facial Recognition on Lost iPhone Lock Screen to Find Post Office Robbers
The AI tech aiming to identify future Olympians

Kaspersky official blog – ​Read More

How deepfakes threaten KYC (Know Your Customer) | Kaspersky official blog

While humanity is trying to figure out how to recoup the hundreds of billions of dollars invested in generative AI, cybercriminals are already adopting the technology. For example, they’ve discovered that AI can be used to create virtual money mules — dummy accounts used to transfer stolen funds. Deepfakes allow criminals to successfully bypass customer identity verification (KYC, Know Your Customer) procedures used by financial institutions, thereby eliminating the need for living accomplices. Let’s delve into the details.

What is KYC?

The KYC procedure is a financial-sector practice for verifying a customer’s identity that’s used to combat various illegal financial activities — including fraud, money laundering, tax evasion, financing terrorism, and more.

More specifically, KYC often refers to biometric identity verification systems in fully remote services — that is, when a customer signs up online without any personal contact with employees of the financial institution.

Typically, this procedure requires the customer to upload photos of their documents and take a selfie, often holding the documents. An additional security measure has also recently become popular: the customer is asked to turn on their smartphone camera and turn their head in different directions, following instructions.

This method is sometimes also used to verify transactions, but it’s generally designed to protect against authentication using static photos that might have been stolen somehow. The problem is that criminals have already figured out how to bypass this protection: they use deepfakes.

AI tools for fraud

Not long ago, experts from the deepfake detection startup, Sensity, released an annual report describing some of the most common ways that cybercriminals maliciously use AI-generated content.

In this report, the experts publish the total number of AI content creation tools worldwide. They counted 10,206 tools for image generation, 2298 tools for replacing faces in videos and creating digital avatars, and 1018 tools for generating or cloning voices.

The report also highlights the number of specialized utilities designed specifically to bypass KYC: they counted as many as 47 such tools. These tools allow cybercriminals to create digital clones that successfully pass customer identity verification. As a result, fraudsters can remotely open accounts in financial institutions — banks, cryptocurrency exchanges, payment systems, and more.

Deepfakes are used to bypass KYC procedures worldwide (regions where these attacks occur most frequently are highlighted in red on the map). Source

These accounts are later used for various criminal activities — mainly for direct financial fraud, as well as laundering profits from illegal operations.

Digital clone store

Recently, 404 Media reported on an underground website selling photos and videos of people for bypassing KYC. According to the journalists, traders of digital duplicates have entire collections of such content. They find volunteers in disadvantaged countries and pay them relatively small amounts ($5-$20) for the footage.

The resulting content is then sold to anyone interested. The collections are quite extensive and include people of different ages, genders, and ethnicities. The site’s services are fairly inexpensive: for example, the journalists purchased a set for only $30. The sets include photos and videos in different clothing, as well as images with a white card and a blank sheet of paper in hand, which can be replaced with an ID or some other document.

An online store for scammers, selling photo and video content to bypass KYC. Source

The service is extremely customer-oriented. The website has reviews from grateful buyers, and even features a special mark for those photos and videos that have been purchased the least number of times. Such “fresh clones” are more likely to successfully pass anti-fraud system checks.

In addition to ready-made digital identities, the site’s administrators offer exclusive content sets created individually for the buyer — on demand and probably for more serious money.

AI-generated fake documents

Journalists from the same media also discovered a website specializing in selling realistic photos of fake documents created using AI.

A fake photo of a driver’s license, supposedly belonging to a California resident. Source

According to an expert from a company that deals with such fraud, some services of this kind sell ready-to-use sets that include both fake documents and photos and videos of their fake owners.

Thus, AI tools and such content collections make the work of fraudsters much easier. Just a few years ago, money mules — real people who directly handled dirty money, opened accounts and made transfers or cash withdrawals — were the weakest link in criminal operations.

Now, such “physical” mules are rapidly becoming unnecessary. Criminals no longer need to interact with unreliable “flesh bags” who are vulnerable to law enforcement. It’s just a matter of creating a certain number of digital clones for the same purposes and then targeting those financial services that allow you to open accounts and conduct transactions completely remotely.

So what’s next?

In the future, the ease of bypassing current KYC procedures will likely lead to two consequences. On the one hand, financial organizations will introduce additional mechanisms for verifying photos and videos provided by remote customers based on detecting signs of AI forgeries.

On the other hand, regulators will likely tighten requirements for fully remote financial operations. So it’s quite possible that the simplicity and convenience of online financial services, which we’ve already become accustomed to, will be threatened by artificial intelligence.

Unfortunately, the problem doesn’t end there. As noted by experts, the widespread availability of AI tools for generating photo, video, and audio content fundamentally undermines trust in digital interactions between people. The higher the quality of AI creations, the harder it becomes to believe what we see on our smartphones and computers.

Kaspersky official blog – ​Read More

Kaspersky’s Safe Travel Guide | Kaspersky official blog

Holiday season is a wonderful time — one when all the usual worries take a back seat. On vacation we focus on sights and local culture, and try in every possible way to remove ourselves from our usual routines. But being away from home brings with it some travel concerns to keep in mind; for example, how should one properly use transportation in another country so as not to fall for local scammers’ tricks; also: who should one call in an emergency?

Kaspersky experts have compiled answers to these and many other related questions. In our guide (in convenient PDF format) we’ve collected together some tips and recommendations for you on how to make traveling safe, easy and enjoyable.

Transportation

As to transportation arrangements, above all, learn how to obtain a local bus pass, avoid traveling during rush hours, and don’t take large amounts of cash with you when using public transport. If these tips are obvious to you, here are some other, not-so-typical vacation safety tips:

Use a navigation app popular in the location. Local apps often provide better guidance than more common options like Google Maps. Remember: you should only download new applications from official stores, but malware may lurk there too — so be sure to keep strong protection.
Observe local driving laws. At a minimum, make sure you know whether they drive on the right or the left of the road in the country you’re visiting. This is especially important if you plan to rent a car, bicycle, or any other transportation.
Download transportation schemes and offline maps to your smartphone. It’s safer than connecting to public Wi-Fi hotspots every time.

Accommodation

Choosing the right hotel, apartment, or even room is one of the key parts of a great trip. It’s important to choose accommodation based on needs and possibilities to find the golden mean:

seek out newly opened hotels to save money;
choose a corner room to get a better view;
let staff know about special occasions;
book business-oriented hotels during weekends;
monitor rates even after you book;
consider room upgrades;
download the hotel’s mobile app, if available.

And most importantly, when looking for accommodation, use specialized services rather than clicking on suspicious links in email. If you want to ensure maximum protection, use the top anti-phishing solution.

Entertainment

Can you imagine how frustrating it’d be to spend money on a vacation organized around a concert of your favorite artist, only find out at the entrance that your ticket is fake? To prevent this from happening to you, follow our advice.

Buy tickets from official websites. Believe me, scammers have “tickets” to any event: to the theater or to an exhibition, to the Burning Man festival, soccer tournaments, and even to the Olympics.
Look for discounts, but wisely. Students can get an ISIC — ultimate student discount and travel card — while everyone else should look for packages and hot deals. The key is not to fall for the typical scam tricks; attackers love discount fans.
Find local activities. Tourist attractions are good, of course, but how fun would it be to dig into local forums and interest groups to find like-minded people in another city, country, or even continent?
Set your VPN to your destination’s location. Use a VPN set to the location you plan to visit. This makes your searches more local, showing you events that are popular among the residents rather than those tailored for tourists.

Remember not to share photos of tickets, including boarding passes, on social media — scammers or just haters can use this information against you.

Dating

We’ve already written many times about how to safely get acquainted with people in dating apps, so here we’ve collected the very best recommendations, which together with reliable protection will help you get the most out of holiday romances:

choose reputable dating apps;
use the built-on messenger function of dating platforms; don’t go straight to Telegram or any other messenger;
don’t share personal information with unfamiliar people;
use unique photos and make your profile as private as possible;
meet in public settings;
keep a contact informed;
don’t feel obligated to stay at a meet-up; if you feel uncomfortable with a person, end it as soon as possible.

Shopping

Offline shopping is, of course, much more straightforward than online shopping, but they do have a few similarities when it comes to security.

Use a separate bank card for traveling with a set limit, and don’t keep large sums of money on a card.
Use secure ATMs that are located at a bank branch. This way you will be safer withdrawing money, and most likely you’ll avoid skimmers.

Studying local trading patterns is often worth it. In some countries haggling is the norm; in others — drinking tea during negotiations is. Whatever the case, bone-up on local laws and customs beforehand to avoid possible misunderstandings.

Keep all receipts — this will help with customs or tax declarations when you go home, and will also come in handy when returning or exchanging goods.

Taking the kids on vacation

Children spice things up. But whether it’s a pleasant spiciness or a scorching vindaloo curry is up to you:

choose family-oriented accommodation;
plan lighter travel days;
take snacks, water, extra clothes, and entertainment for your child on the road;
seek out child discounts;
take a first-aid kit and keep a list of nearby medical facilities on your smartphone.

And don’t forget the house rules that should apply on vacation too — monitor the screen time of your child’s devices, and track their location even when they’re away from home.

Other safe-travel tips and advice can be found in our full PDF guide. Save it to your device and use it as a guide for every trip. Bon voyage!

Kaspersky official blog – ​Read More

Which IT, and IoT devices are most vulnerable | Kaspersky official blog

Infosec teams know all about cyberattacks on servers and desktop computers, and the optimal protective practices are both well-known and well-developed. But things get a lot more complicated when it comes to less “visible” devices — such as routers, printers, medical equipment, and video surveillance cameras. Yet they too are often connected to the organization’s general network along with servers and workstations. The question of which of these devices should be the top infosec priority, and what risk factors are key in each case, is the subject of the “Riskiest Connected Devices in 2024” report.

Its authors analyzed more than 19 million devices: work computers, servers, IoT devices, and specialized medical equipment. For each individual device, a risk level was calculated based on known and exploitable vulnerabilities, open ports accessible from the internet, and malicious traffic sent from or to the device. Also factored in were the importance of the device to its respective organization, and the potential critical consequences of compromise. Here are the devices that researchers found to be most often vulnerable and high-risk.

Wireless access points, routers, and firewalls

The top two places in the list of the riskiest devices in office networks — by a comfortable margin, went to network devices. Routers are typically accessible from the internet, and many of them have open management ports and services that are easy for threat actors to exploit: SSH, Telnet, SMB, plus highly specialized proprietary management services. In recent years, attackers have learned to exploit vulnerabilities in this class of equipment — especially in its administration interfaces. Much the same holds for firewalls — especially since these two functions are often combined in a single device for SMBs. Access points have insecure settings even more often than routers do, but the threat is somewhat mitigated by the fact that compromising them requires being in close proximity to the device. The initial attack vector is usually a guest Wi-Fi network, or a dedicated network for mobile devices.

Printers

Although printer exploitation by hackers isn’t that common, such cases are nearly always high-profile. The risk factors associated with printers are as follows:

They’re often connected directly to the office network and at the same time to the manufacturer’s central servers; that is — to the internet.
They often operate in a standard configuration with default passwords, allowing a potential attacker to view, delete, and add print jobs, among other things, without having to exploit any vulnerabilities.
They usually lack infosec tools, and often get added to firewall allowlists by network administrators to ensure accessibility from all computers in the organization.
Software updates are slow to appear, and installation by users is even slower — so dangerous vulnerabilities in printer software can remain exploitable for years.
The “printers” category includes not only network MFPs, but also highly specialized devices such as label and receipt printers. The latter are often directly connected to both POS terminals and privileged computers that process important financial information.
Printers are a favorite target of hacktivists and ransomware groups because a hack that prints off thousands of copies of a threatening letter can’t fail to make an impression.

VoIP devices and IP surveillance cameras

Like printers, devices in these categories are rarely updated, are very often accessible from the internet, have no built-in information security tools, and are regularly used with default, insecure settings.

Besides the risks of device compromise and hackers’ lateral movement across the network that are common to all technology, unique risks here are posed by the prospect of attackers spying on protected assets and facilities, eavesdropping on VoIP calls, or using VoIP telephony for fraudulent purposes impersonating the attacked organization. Exploiting vulnerabilities isn’t even necessary; a misconfiguration or default password will suffice.

Automatic drug dispensers and infusion pumps

The No. 1 niche devices in the hit parade are automated drug dispensers and digital infusion pumps, the compromising of which could seriously disrupt hospitals and threaten lives. According to the researchers, high-risk cases occur when such devices aren’t protected from external connections: in late 2022, 183 publicly accessible management interfaces for such devices were discovered; and by late 2023, that number had grown to 225. For a critical incident affecting patient care to arise, deep compromise of the target device is often not necessary — a denial of service or disconnection from the telecommunications network would be quite enough. Real attacks on healthcare facilities by the ransomware group LockBit have provoked such situations. Another risk is the malicious altering of drug dosage, which is made possible by both numerous device vulnerabilities and insecure settings. In some institutions, even a patient can do the altering simply by connecting to the hospital’s Wi-Fi.

How to protect vulnerable equipment in your organization

Disable all unnecessary services on the equipment and restrict access to necessary ones. Control panels and service portals should only be accessible from administrative computers on the internal subnet. This rule is critical for network hardware and any equipment accessible from the internet.
Segment the network by creating a separation between the office, production, and administrative networks. Ensure that IoT devices and other isolated resources can’t be accessed from the internet or the office network available to all employees.
Use strong and unique passwords for each administrator, with multi-factor authentication (MFA) where possible. Use unique passwords for each user, and be sure to apply MFA for access to critical resources and equipment.
If the device lacks support for sufficiently strong authentication and MFA, you can isolate it in a separate subnet, and introduce MFA access control at the network equipment level.
Prioritize rapid firmware and software updates for network equipment.
Study the network and security settings of the equipment in detail. Change default settings if they aren’t secure enough. Disable built-in default accounts and password-less access.
Study the router manual, if available, for ways to improve security (hardening); if not available, seek recommendations from reputable international organizations.
When purchasing printers, multi-function peripherals (MFPs), and similar devices, explore the standard features for improving printer security. Some corporate models offer an encrypted secure print function; some are capable of updating their firmware automatically; and some are able to export events to a SIEM system for comprehensive infosec monitoring.
Implement an all-in security system in your organization, including EDR, and comprehensive SIEM-based network monitoring.

Kaspersky official blog – ​Read More

Phishing-as-a-Service through Telegram bot

Researchers have discovered a phishing marketplace called ONNX Store, which gives cybercriminals access to tools for hijacking Microsoft 365 accounts, including a means for bypassing two-factor authentication (2FA). This enables threat actors to crank out phishing attacks on both Microsoft 365 and Office 365 email accounts. Corporate information security teams should be aware of this threat and tool up with anti-phishing protection. Let’s take a closer look at the danger…

A malicious attachment with a QR code and 2FA bypass

The researchers’ report describes an attack using ONNX Store phishing tools that targets employees of several financial institutions. First, the victims receive emails seemingly from their HR departments on the topic of remuneration as bait.

The emails contain PDF attachments containing a QR code to be scanned in order to gain access to a “secure document” with “vital information” about the recipient’s salary. The idea here is to get the victim to open the link not on a work computer — which most likely has anti-phishing protection, but on a personal smartphone — which may well not.

The link opens a phishing site mimicking a Microsoft 365 login page. Here, the victim is asked to enter their username and password, followed by a one-time 2FA code.

The fake Microsoft login page prompts victims to enter their credentials and a one-time 2FA code. Source

All of this information of course goes straight to the attackers. One-time 2FA codes usually have a very short lifespan — often just 30 seconds. Therefore, to speed up delivery of information, the phishing kit uses the WebSocket protocol, which provides real-time communication.

Armed with the stolen credentials and still-valid code, the attackers immediately log in to the account and gain full access to the victim’s correspondence. This access can then be exploited for business email compromise (BEC) and other attacks.

Phishing-as-a-service: plenty of phish in the sea

The hub of this phishing operation is the Telegram instant messenger. ONNX Store embraces automation to the fullest — all interaction with users is through Telegram bots.

Its creators provide phishing services on a subscription basis. The prices are quite low: for example, a monthly subscription for harvesting Microsoft 365 account passwords would cost a potential attacker $200 without a 2FA bypass — $400 with it.

Even small-time cybercriminals can afford that. For this modest investment, they get access to a set of finely-tuned phishing tools. All they have to do is to select an attackable target and devise a monetization scheme.

How to protect your organization against advanced phishing

It’s the low-entry threshold that makes the phishing-as-a-service model such a threat: the circle of cybercriminals with dangerous tools at their disposal becomes much wider. Therefore, we strongly advise that you take preemptive measures against an advanced phishing attack on your organization. Here’s what we recommend:

Consider using FIDO U2F hardware tokens (also known as YubiKeys) or passkeys for 2FA. These tools negate even the most sophisticated covert phishing attacks.
Deploy a reliable security solution with anti-phishing protection on all corporate devices, including smartphones and tablets.
Conduct regular security-awareness training to train employees to recognize and deal with suspicious emails. Our interactive Kaspersky Automated Security Awareness Platform provides everything you need on this and more.

Kaspersky official blog – ​Read More

How to protect yourself from surveillance that uses AirTag beacons or similar devices (on either Android or iOS) | Kaspersky official blog

Small Bluetooth tags for finding lost items are a godsend for frequent travelers and simply forgetful people. The coin-sized devices contain a battery and a Bluetooth Low Energy (BLE) transmitter, and a smartphone app allows you to determine the beacon’s location to within a few centimeters. If the lost keys with the tag are far away from the owner and their smartphone, other people’s smartphones can help find them: both Apple and Google have deployed a global network in which every smartphone reports the location of nearby beacons to a server, and their proprietary apps (Find My for iOS, and Find my Device for Android) can locate the lost item. There just needs to be at least one smartphone nearby that has both Bluetooth switched on and an internet connection.

Although the most popular beacon is Apple’s AirTag, there are several other accessories that work on the same principle and that are sometimes compatible with each other (Chipolo, eufy, Filo, Samsung SmartTag, Tile, and others). Sometimes tracking functions are built directly into frequently lost accessories, such as Bluetooth headsets and headphones.

The possibility of remote tracking was quickly appreciated not only by the forgetful but also by scammers and stalkers. By planting an AirTag on a victim — for example, slipping it into a purse pocket or under a car license plate — one can track a person’s movements without their knowledge. Thieves use this technology to steal expensive cars, and stalkers and jealous partners use it for surveillance and harassment. So how can you protect yourself from such a thing?

First generation of AirTag protection

As soon as the first reports of AirTags being used for tracking appeared, Apple implemented several protective measures to reduce the likelihood of stalking. First, AirTag was equipped with a speaker. If the Bluetooth tag is far away from the smartphone it’s linked to, it intermittently emits a loud beep. Second, iOS 14.5 introduced a feature that alerts a smartphone owner if a someone else’s AirTag is detected nearby for an extended period of time and regardless of the smartphone’s location. If this happens, you can turn on the sound on this beacon to physically locate it, and also check the serial number of the AirTag. Sometimes, it can all be quite innocent, for example if it’s a tag hanging on the keys of a relative or friend you’re traveling with, or a beacon parents have put in their child’s backpack. In this case, the warning about the foreign AirTag can be disabled temporarily or permanently.

Unfortunately, these measures were not enough. They didn’t help Android owners in any way, and attackers learned to bypass the “beep” protection by manually disabling or damaging the speaker, or buying “silent” AirTags on online markets.

How to protect yourself from AirTag and other Bluetooth trackers in 2024

This year, manufacturers have developed cross-platform compatibility — the ability to detect BLE beacons regardless of which smartphone they’re linked to and what kind of smartphone the tracking victim has. To achieve this, Apple and Google joined forces and implemented this functionality in both iOS 17.5 and Android (the update is available for all versions starting with Android 6). Now, warnings that someone else’s tracker is being consistently detected nearby is available on either of these platforms, and the victim can see the tracker’s ID, turn on its speaker, and even get instructions on how to disable the beacon. The tech giants proposed the DULT (detecting unwanted location trackers) standard, which may become an industry standard in the future. For now, some tag manufacturers — Chipolo, eufy, Jio, Motorola, and Pebblebee — have said they will support the current specification.

What to do if you find an unknown Bluetooth tag on your belongings?

There are no hard and fast rules for this situation, as much depends on individual circumstances.

Upon receiving a warning on your smartphone, the first step is to locate the tracker and carefully examine it. You can use the “precision finding” feature, for example by following this guide. The tag could be hidden anywhere — in the folds or pockets of your bag, in your wallet, under the wheel arch of your car, stuck to the bumper or license plate frame, and so on. If you’re unsure whether it’s the same tracker flagged by the app, check the serial number. Some models have it printed on the casing, while others can be checked by placing them next to the smartphone’s NFC reader.

Locating the tracker helps rule out innocent scenarios: perhaps you accidentally picked up someone else’s headset instead of yours, or a colleague left their keys in your car. In such cases, simply return the lost item to its owner. Another possible legitimate tracking scenario is a tag attached to rented equipment, especially cars and expensive electronics. In this case, discuss the tracking with the rental provider and decide whether it’s acceptable to you. Normally, such property protection measures should be outlined in the rental agreement.

The situation is more complex when it comes to malicious tracking.

For victims of domestic violence, married couples going through a difficult divorce, or given other circumstances where exposing tracking might provoke aggression from the perpetrator, it’s recommended to remain discreet. Report the tracking to law enforcement, but avoid revealing this fact to the stalker. It’s important that the tag doesn’t “light up” at the police station. To achieve this, you can either remove the battery or arrange a meeting with the authorities at a safe location.

If there’s no risk of violence, you can simply hand the tag over to the police. Throwing it away or deactivating it is not enough, as the perpetrators could just start all over again.

For comprehensive protection of your privacy, use our most advanced security solution — Kaspersky Premium, which not only neutralizes viruses but also provides the world’s best protection against phishing, detects intrusions into your Wi-Fi networks, protects your personal data and payment information online, alerts you to password leaks and identity theft, and offers many more features to ensure your complete security.

We’ve prepared a detailed step-by-step guide to help you choose the optimal subscription and quickly set everything up from scratch, or switch from other vendors to our applications — which have received more awards than any other security solutions in the world.

Kaspersky official blog – ​Read More

New LianSpy spyware targets Android smartphones | Kaspersky official blog

Spyware is a dangerous tool that can be used to selectively monitor specific victims. Often the victims are employees in a single company, or residents in a single country. The new mobile spyware, which we discovered and dubbed LianSpy, targets — for now — users of Android smartphones in Russia, but the unconventional approaches it employs could potentially be applied in other regions as well. How it works and how to guard against this new threat is the topic of this post.

What is LianSpy?

We discovered LianSpy in March 2024. However, our data indicates it’s been active for at least three years — dating back to July 2021! How did LianSpy remain in the shadows for so long? The attackers meticulously cover their tracks. Upon launch, the malware hides its icon on the home screen and operates in the background using root privileges. This allows it to bypass Android status bar notifications, which would typically alert the victim that the smartphone is actively using the camera or microphone.

LianSpy disguises itself as system applications and financial services. Interestingly, the attackers aren’t interested in the victims’ banking data. This spyware silently and discreetly monitors user activity by intercepting call logs, sending a list of installed applications to the attackers’ server, and recording the smartphone’s screen — mainly during messenger activity.

How does LianSpy work?

Unlike other spyware that exploits zero-click vulnerabilities, LianSpy requires some actions on the part of the victim. Upon launching, the malware checks if it has the necessary permissions to read contacts and call-logs, and use overlays. If not, it requests them. That done, it registers an Android Broadcast Receiver to get information about system events, enabling it to start or stop various malicious tasks.

LianSpy uses root privileges in a rather unconventional way. Typically, they’re used to gain complete control over the device. However, in the case of LianSpy, the attackers make use of only a small part of the functionality available to superusers. Interestingly, root privileges are used so as to prevent their detection by security solutions.

LianSpy is a post-exploitation Trojan, meaning that the attackers either exploited vulnerabilities to root Android devices, or modified the firmware by gaining physical access to victims’ devices. It remains unclear which vulnerability the attackers might have exploited in the former scenario.

Another feature of LianSpy is its combined use of symmetric (one key for both encrypting and decrypting information) and asymmetric (separate public and private keys) encryption. Before being stolen, the data is encrypted with a symmetric algorithm, the key for which is encrypted asymmetrically. Only the attacker possesses the private key. For more details about LianSpy functionality, see our Securelist post.

Who’s behind LianSpy?

Good question. The attackers only utilize public services, not private infrastructure, which makes it difficult to definitively determine which hacker group is behind these attacks on Android smartphone users in Russia. The paymaster’s identity is also not known, but, as global practice shows, such sophisticated cyberespionage campaigns are often instigated by groups affiliated with a nation-state actor.

How to guard against spyware surveillance?

Download apps only from official stores and catalogs, but keep in mind that spyware can infiltrate even those.
Update your operating system regularly — not all malware can adapt to new security features.
Use well-known apps from trusted developers. Avoid alternative clients for instant messengers and other services, as they may contain malicious code (read more about spyware mods for WhatsApp, Telegram and Signal).
Use Kaspersky: Antivirus & VPN to detect spyware such as LianSpy in a timely manner.
If you still don’t have reliable protection, use TinyCheck, a spyware detection tool.
Only grant applications the permissions they need to function.

Kaspersky official blog – ​Read More

What is an adversary-in-the-middle attack, and how is it used in phishing?

The increasing use of both multi-factor authentication (MFA) and cloud services in organizations has forced cybercriminals to update their tools and tactics. On the one hand, they no longer need to penetrate a company’s internal network or use malware to steal information and conduct fraudulent schemes. It’s enough to gain access to cloud services — such as Microsoft 365 email or MOVEit file storage — through legitimate accounts. On the other hand, stolen or brute-forced credentials are no longer sufficient — MFA must be somehow bypassed. A recent large-scale series of cyberattacks on major organizations, which affected over 40,000 victims, shows that attackers have adapted to the new reality. They’re using targeted phishing techniques and adversary-in-the-middle tools on a broad scale to target companies.

What is adversary-in-the-middle

An adversary-in-the-middle (AitM) attack is a variation of the well-known man-in-the-middle attack: the attacker gets access to the communications between legitimate parties (client and server), intercepts client requests, forwards them to the server, and then intercepts the server responses and forwards those to the client. What makes an AitM special is that the attacker doesn’t just eavesdrop on communications, but actively interferes with them — modifying the messages to their advantage.

Advanced AitM attacks may involve compromising the organization’s ISP or Wi-Fi network. Attackers then manipulate network protocols (ARP poisoning, DNS spoofing) and display fake web pages or files when the user accesses legitimate resources. But in the case of spearphishing, such tricks are unnecessary. It’s enough to lure the user to a malicious web server, which will simultaneously communicate with both the victim and the legitimate cloud-service servers using a reverse proxy. The attack generally goes like this:

The user receives a phishing message and clicks the link.
Through a chain of masking redirects, the user’s browser opens a page of a malicious site that looks like the cloud service’s login portal. To display this page, the attackers’ reverse-proxy contacts the legitimate server and transfers the entire login-page content to the user’s browser, making any changes necessary for the attackers.
The user sees the familiar interface and enters their username and password.
The malicious server relays the username and password to the legitimate server, imitating the user’s login. The username and password are also stored in the attackers’ database.
The legitimate server verifies the password and, if correct, requests a one-time code, which is sent to the user or generated in their app, as per the usual MFA procedure.
The malicious server displays a page prompting the user to enter the one-time code.
The user enters the one-time code from the authenticator app or text message.
The malicious server sends the code to the legitimate server, which verifies it and, if correct, lets the user into the system.
The legitimate server sends session cookies needed for normal system operation to the “browser” (which is actually the malicious server).
The malicious server forwards the cookies to the attackers, who can then use them to imitate the browser of a user already logged into the system. The attackers don’t need to enter passwords or MFA codes anymore — it’s all been done already!
The malicious server redirects the user to another site or to the regular login page of the legitimate service.

Additional features of modern AitM attacks

Attackers have streamlined the basic attack scenario described above. There are ready-made phishing kits available — usually including reverse proxies like Evilginx or Muraena, which enable “out-of-the-box” attacks with templates for modifying login pages of popular cloud services and well-oiled MFA-code theft scripts.

However, to successfully compromise large organizations, “off-the-shelf” attacks need to be tailored. Well-resourced attackers can target many organizations at once. In the attack mentioned above, about 500 large companies — all law firms — were targeted within three months. Each received a custom domain within the attackers’ infrastructure, so the victims (executives of these organizations) were directed to domains with familiar and correct names in the initial part of the URL.

The arms race continues. For example, many companies and cloud services are transitioning to phishing-resistant MFA methods such as hardware USB tokens and passwordless logins (passkeys). These authentication methods are generally resistant to AitM attacks, but most cloud systems allow a backup-plan login using older verification methods such as “paper envelope” one-time codes or one-time codes delivered in text messages. This is intended for cases where the user loses or breaks the second factor physical device. Attackers can exploit this feature: the malicious server shows the victim modified authentication pages of the legitimate server, erasing the more reliable authentication methods. This type of attack has been named Passkey Redaction.

How to protect against AitM attacks

Protection against spearphishing attacks aimed at gaining access to cloud accounts requires coordinated measures from corporate security services, cloud providers, and the users themselves:

Use phishing-resistant MFA tools such as hardware USB tokens. Ideally, these should be used by all employees, but at the very least by management and those responsible for critical business operations and IT.
Work with SSO solution providers and cloud services to disable backup-plan authentication methods and take technical measures to make it difficult to steal authentication-token cookies.
Educate employees to pay attention to changes in login pages and avoid entering credentials if “authentication disappears” unexpectedly, or the site name seems unfamiliar. Regularly conduct cybersecurity training tailored to employees’ responsibilities and experience.
Explore and properly configure the cloud provider’s security tools. Ensure that employee activity logging is sufficiently detailed and that the security team receives these logs promptly. Ideally, they should go directly to the SIEM system.
Ensure that all computers and smartphones used to access corporate accounts have an EDR agent
Install a reliable protective solution with antiphishing capabilities on the corporate email server.

Kaspersky official blog – ​Read More

Transatlantic Cable podcast episode 358 | Kaspersky official blog

Episode 358 of the Transatlantic Cable Podcast kicks off with news of American Cybersecurity firm KnowBe4 getting duped by a North Korean hacker who successfully when through their HR checks and secured employment!  Deepfake bullying being used by children on Snapchat.  X/Twitter’s AI bot Grok is now reading your tweets, however there is a fix and we show you how to protect yourself.  We close out the episode with news of a data breach at HealthEquity affecting 4.3 million people.

If you liked what you heard, please consider subscribing.

North Korean hacker gets employed at US Cybersecurity firm
Deepfake bullying
Grok AI reading public tweets
HealthEquity data breach

Kaspersky official blog – ​Read More

How to guard against fake Wi-Fi hotspots on planes and at airports | Kaspersky official blog

Evil twins — malicious Wi-Fi hotspots that intercept user data — are back in vogue. While the threat itself is nothing new (we’ve covered it before), fake Wi-Fi incidents have recently reached new heights — literally. In a particularly interesting case from Australia, a passenger was arrested for setting up evil twins both at the airport and on board the plane during the flight.

There’s a good reason these days why passengers are more likely to use in-flight Wi-Fi: airlines are increasingly offering entertainment streamed directly to your devices rather than on the seatback screens.

Here’s how it works: after takeoff, you enable Wi-Fi on your phone, laptop or tablet, connect to the access point, open your browser, and voilà — you’re on the airline’s media portal. From there you can choose from a selection of movies, music, games, and more. And sometimes this same portal offers internet access —usually for an additional fee.

While streaming entertainment saves airlines money on installing and maintaining seatback screens, it requires more vigilance from passengers — who probably don’t expect to be targeted mid-flight. In the case mentioned above, the perpetrator carried on board a laptop and a mobile Wi-Fi hotspot with the same network name as the legitimate airline Wi-Fi.

Unsuspecting passengers, connecting to what they thought was the official network simply because its signal was stronger (the weaker, genuine one with the same name generally isn’t shown) — were then directed to a fake authentication page. This page requested an email address — and password! — or social network credentials, supposedly to sign in to the airline’s online services. According to police, the criminal intended to use this data to hijack accounts and access personal information.

The insidiousness of this kind of attack lies in the victims’ limited options: stuck on board a plane, connected to what they believe is legitimate Wi-Fi, they have just two options: (i) provide the requested information, or (ii) forgo any and all in-flight entertainment — because neither cellular networks nor other Wi-Fi access points are available during the flight. Therefore, the chances of a successful attack are… sky-high.

How to use in-flight Wi-Fi safely

Our traditional advice about using free Wi-Fi boils down to two simple tips: use 4G/5G cellular access instead of public Wi-Fi hotspots wherever possible, and when that’s not an option — protect your connection with a reliable VPN. But these don’t… quite fly at cruising altitude: cellular data is out of reach; you have to disable your VPN to connect to the in-flight portal; and even if you pay for in-flight internet access, the VPN is likely to be patchy or not work at all.

So, here’s some tailored advice for staying safe when using in-flight Wi-Fi:

Don’t connect to in-flight Wi-Fi just out of curiosity to see what’s on offer.
Come prepared. Download movies and music to your devices beforehand so as not to rely on the airline’s entertainment options. That done, you probably won’t need in-flight Wi-Fi at all.
If you still do need Wi-Fi, review the instructions in your seat pocket carefully. It should list the official Wi-Fi name and connection process.
Be wary of discrepancies. If something about the Wi-Fi connection seems off compared to the instructions, or if you’re asked to enter detailed personal information like email, passwords, passport details, or payment information, disconnect immediately and alert a flight attendant. Confirm with them whether this information is actually required to use the Wi-Fi. Show them the device screen so that they can verify the legitimacy of the connection interface.
Avoid downloading anything during the flight. Connecting to the plane’s network should never require installing apps, plugins, or certificates. If asked to install anything of the sort — disconnect immediately by enabling airplane mode.
If you connect to Wi-Fi to use the in-flight internet, try enabling your VPN as soon as the connection is established. If the VPN can’t be turned on, minimize your online activity, and never log in to sensitive services such as online banking, government websites, or email.
Keep the number of devices you connect to the in-flight Wi-Fi to a minimum — preferably no more than one.
If you do connect, before landing, make sure to go to the Wi-Fi settings and “forget” the airline network. You can then put your device in airplane mode, as required by the aviation regulations.

Kaspersky official blog – ​Read More