Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Malware Can Spy on Users via Headphones: Researchers

A team of researchers has showed how a piece of malware can spy on users by silently turning their headphones into a microphone that can capture audio data from a significant distance.

A team of researchers has showed how a piece of malware can spy on users by silently turning their headphones into a microphone that can capture audio data from a significant distance.

In the past years, experts from the Cyber Security Research Center at the Ben-Gurion University of the Negev in Israel disclosed several methods for stealing data from air-gapped computers, including via heat emissions, cellular frequencies, electromagnetic signals emitted by graphics cards, and noise from hard drives and fans.

New research conducted by the experts aims to show how certain types of audio output devices can be abused for spying. The attack method, dubbed SPEAKE(a)R, is based on the fact that microphones and speakers are physically similar but work differently – speakers convert electric signals to sound, while microphones transform sound into electric signals.

If speakers are plugged into a mic jack, they can be used as a microphone and vice versa. The problem is that many of the audio chipsets found in modern PCs (e.g. Realtek sound cards) include a feature that allows changing the functionality of a jack at software level.

A piece of malware can abuse this feature to retask the socket and change the “line out” port to “line in,” effectively turning the speakers into microphones without the victim noticing.

The researchers noted that the attack method works best with headphones and earphones. It also works with passive speakers, but active speakers (i.e. ones that include an amplifier) prevent the attack as the amplifier blocks the signal from passing from the output to the input. Since most modern speakers include an amplifier, the threat is mainly relevant to earphones and headphones.

Experts described two scenarios in which such an attack could be useful. In one scenario, the malware-infected device does not have a microphone or the microphone is turned off, but it does have headphones, earphones or passive speakers connected to it. In the second scenario, the targeted computer has both a microphone and headphones, but the headphones are better positioned for recording the victim.

The experiments conducted by the researchers showed that an intelligible audio transmission can be achieved from several meters.

Advertisement. Scroll to continue reading.

The experts also proposed a series of software and hardware countermeasures that can prevent such attacks. The hardware countermeasures include banning all audio output devices or allowing only active speakers, and deploying noise emitters or audio jammers.

Software countermeasures include disabling audio hardware from the BIOS/UEFI, and configuring the audio driver to prevent jack retasking. The kernel driver can also be designed to request explicit approval from the user for such retasking operations. However, researchers pointed out that all these measures have both pros and cons.

Related Reading: Hackers Can Disrupt 911 Services With Small Smartphone Botnet

Related Reading: Shazam for Mac Keeps Listening Even When Disabled

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.