Kaspersky Reveals Insights on Cross-platform Threats

Kaspersky Reveals Insights on Cross-platform Threats

Kaspersky experts reveals insights on cross-platform threats, says FakeSG campaign, Akira ransomware, and AMOS macOS are the recent practices by cybercriminals.

Kaspersky’s Global Research and Analysis Team has uncovered the emergence of three cross-platform threats, and reveals three new strategies being employed by cybercriminals using the FakeSG campaign, Akira ransomware, and AMOS macOS stealer in its latest report.

The contemporary crimeware landscape is marked by constant evolution, as cybercriminals deploy sophisticated tactics across various platforms to exploit victims. Kaspersky experts analyse various threats, including cross-platform ransomware, macOS stealers, and malware distribution campaigns. 

Jornt van der Wiel, senior security researcher at GReAT, said, “Adapting to the dynamic landscape of cyber threats is paramount to safeguarding our digital environments. The emergence of this new crimeware, coupled with the non-standard methods cybercriminals employ across diverse operating systems, underscores the urgency for vigilance and innovation in detection. Staying one step ahead requires a collective effort, emphasising the crucial role of continuous research and collaboration to fortify our defences against evolving cyber threats.”

The latest cyber threat uncovered by GReaT is FakeSG, where legitimate websites are compromised to display deceptive browser update notifications. 

Whereas, Akira, a ransomware variant affecting both Windows and Linux systems, has swiftly infected more than 60 organisations globally, targeting retail, consumer goods, and education establishments. Its adaptability to work across platforms emphasises the broad impact on diverse industries. 

Furthermore, the AMOS macOS stealer deploys malvertising on cloned software sites. It also uses deceptive methods like malvertising, it infiltrates macOS systems, retrieving and compressing user data for transmission to the Command and Control server, utilising a unique UUID for identification. 

In order to prevent financially motivated threats, Kaspersky recommended some practices, such as setting up offline backups, installing ransomware protection, etc.