CYBERSECURITY / DEFENSE / INTELLIGENCE

  • Hackers were actively exploiting the generative AI for cyber attacks; not only that, even threat actors are also exploring new ways to exploit other advanced LLMs like ChatGPT.

    They could leverage Large Language Models (LLMs) and generative AI for several malicious purposes like phishing, social engineering, malware generation, credential stuffing attacks, fake news, disinformation, automated hacking and many more.

    Cybersecurity researchers at Tren Micro recently identified that hackers are actively moving to AI, but lacking behind the defenders in adoption rates.

    Hackers Moving To AI

    The criminal underworld has experienced a rise of “jailbreak-as-a-service” offerings that give anonymous access to legitimate language models like ChatGPT and have prompts that are constantly updated to bypass ethical restrictions.

    Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

    Some services, such as EscapeGPT and LoopGPT, openly advertise jailbreaks, while others like BlackhatGPT first pretend to be exclusive criminal LLM providers before revealing they just sit on top of OpenAI’s API with jailbreaking prompts.

    EscapeGPT (Source – Trend Micro)

    This ever-changing contest between lawbreakers who intend to beat AI censorship and providers who try to stop their products from being cracked has caused a new illegal market for unrestricted conversational AI capabilities.

    BlackHatGPT (Source – Trend Micro)

    Flowgpt.com is one of the platforms that LoopGPT can leverage to create language models that are specific to individual system prompts which can potentially provide room for “illegal” or open AI assistants. 

    Moreover, there has been a surge in fraudulent unverified offerings that only make claims of being very powerful but lack any proof, and these may be scams or abandoned projects like FraudGPT that were heavily advertised but never confirmed.

    Threat actors are leveraging generative AI for two main purposes:-

    • Developing malware and malicious tools, similar to widespread LLM adoption by software developers.
    • Improving social engineering tactics by crafting scam scripts, and scaling phishing campaigns with urgency/multi-language capabilities enabled by LLMs.

    Spam toolkits like GoMailPro and Predator have integrated ChatGPT features for email content translation/generation. 

    Deepfake image (Source – Trend Micro)

    Additionally, deepfake services are emerging, with criminals offering celebrity image and video manipulation from $10-$500+, including targeted offerings to bypass KYC verification at financial institutions using synthetic identities. 

    Overall, generative AI expands threat actors’ capabilities across coding and social engineering domains.

    Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach -Β Download Free Guide

    The post Hackers Moving To AI But Lacking Behind The Defenders In Adoption Rates appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Security researchers have published a Proof-of-Concept (PoC) exploit for a critical vulnerability in the widely used PuTTY SSH and Telnet client.

    The flaw, CVE-2024-31497, allows attackers to recover private keys generated with the NIST P-521 elliptic curve in PuTTY versions 0.68 through 0.80.

    The vulnerability stems from PuTTY’s biased generation of ECDSA nonces when using the P-521 curve.

    Researchers found that the first 9 bits of each nonce are always zero, enabling full private key recovery from roughly 60 signatures using lattice cryptanalysis techniques.

    Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

    To demonstrate the feasibility of the attack, security researcher Hugo Bond published a PoC exploit on GitHub.

    The PoC leverages the nonce bias to recover the private key from a set of signatures generated by a vulnerable PuTTY version.

    An attacker could obtain the required signatures in several ways, such as setting up a malicious SSH server and capturing signatures from connecting PuTTY clients, or extracting signatures from signed Git commits or other sources where PuTTY was used as an SSH agent.

    The vulnerability affects not only the PuTTY client, but also several other popular tools that incorporate vulnerable PuTTY versions, including:

    • FileZilla 3.24.1 – 3.66.5
    • WinSCP 5.9.5 – 6.3.2
    • TortoiseGit 2.4.0.2 – 2.15.0
    • TortoiseSVN 1.10.0 – 1.14.6

    PuTTY developers have released version 0.81 to address the flaw, and patched versions are available for most of the affected third-party tools as well.

    However, the attack can still be carried out if an attacker possesses around 60 signatures generated with a vulnerable version.

    Therefore, any NIST P-521 keys used with PuTTY or related tools should be considered compromised and immediately revoked.

    As PuTTY is one of the most popular SSH clients, especially on Windows, this vulnerability has a wide-reaching impact.

    All users are advised to upgrade to patched versions as soon as possible and replace any potentially exposed keys.

    The publication of a PoC exploit increases the likelihood of threat actors exploiting this flaw in the wild.

    Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach -Β Download Free Guide

    The post PoC Released for Critical PuTTY Private Key Recovery Vulnerability appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The financially motivated threat actor known as FIN7 has been observed leveraging malicious Google ads spoofing legitimate brands as a means to deliver MSIX installers that culminate in the deployment of NetSupport RAT. “The threat actors used malicious websites to impersonate well-known brands, including AnyDesk, WinSCP, BlackRock, Asana, Concur, The Wall

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Modern cars have microcontrollers that use the Controller Area Network (CAN) to perform safety and luxury functions. 

    However, vehicle hijacking can occur through message injection attacks because the CAN network lacks the security of drive-by-wire systems such as speed control, consequently posing a risk to life.Β 

    Despite the efforts of researchers to propose solutions like intrusion detection, encryption, and authentication to enhance CAN’s security features, many previous works have not taken into account practical constraints in auto-making.

    Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

    The following cybersecurity analysts present HackCar, a cost-effective and fully configurable test platform for evaluating attacks and defenses on automotive architectures:-

    • Dario Stabili
    • Filip Valgimigli
    • Edoardo Torrini
    • Mirco Marchetti

    However, there are difficulties for several investigators who want to access actual automobile platforms when analyzing security risks in existing car systems due to investment barriers.

    HackCar : Attack AND Defense Playground

    HackCar is built on a stripped F1-10th model, HackCar replicates in-vehicle networks and allows implementing real-world scenarios like compromising an autonomous forward-collision avoidance system. 

    By open-sourcing HackCar’s specifications, designs, and prototype boards, it enable researchers to replicate and expand on this secure, safe, and budget-friendly platform for comprehensively testing vehicle system security without prohibitive investments. 

    Researchers’ main contribution is facilitating crucial automotive cybersecurity research previously restricted by access limitations.

    HackCar comprises the following main components:-

    • The sensing system for obstacle detection (LiDAR or stereo cameras)
    • Multiple on-board controllers for sensor data analysis (Sensing System Controller)
    • Actuator management (Main Controller Unit)
    • Attack replication (Attack Controller)
    • Anomaly detection (Detection Controller)
    • An in-vehicle CAN network facilitating communication among controllers using standardized data frames

    This architecture replicates a real vehicle’s operational scenarios like autonomous and manual emergency braking while enabling security evaluation through attack implementation and defensive monitoring across the integrated sensing, computational, and network layers.

    Overview of the HackCar test platform(Source – Arxiv)

    The threat model considers an attacker with in-vehicle network access able to inject malicious CAN messages but not compromise existing ECUs.Β 

    Researchers experimentally evaluate an attack subverting the autonomous emergency braking system by having the Attack Controller intercept and overwrite RPM messages, preventing the platform from stopping. 

    Validation involves analyzing CAN bus utilization compared to a reference vehicle, focusing on frequent drive-by-wire related messages, and scrutinizing attack consequences observed in CAN communication. 

    Results confirm that HackCar replicates realistic attack behaviors impacting the autonomous driving functionality.

    Researchers presented HackCar, a configurable test platform for prototyping attacks and defenses on automotive systems. 

    Implemented using an F1-10th model with multiple automotive-grade microcontrollers, HackCar replicates sensing systems for ADAS features, a main controller for autonomous driving, an attacker component for injecting malicious messages on the in-vehicle network, and a detection system to evaluate defensive solutions. 

    Validation tests confirm HackCar accurately models realistic vehicle behavior while enabling security research by demonstrating attack consequences in a controlled, cost-effective environment without requiring full vehicle access. 

    HackCar facilitates crucial automotive cybersecurity studies that were previously challenging due to platform limitations.

    Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach -Β Download Free Guide

    The post HackCar – Attack AND Defense Playground For Automotive System appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The intelligence community frequently buys data that reveals personal details about individual U.S. citizens, a report found last year.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • AFSOC will expand on groundbreaking experiments this summer, Lt. Gen. Bauernfeind says in interview.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The North Korean threat actor tracked as Kimsuky has been observed deploying a previously undocumented Golang-based malware dubbed Durian as part of highly-targeted cyber attacks aimed at two South Korean cryptocurrency firms. “Durian boasts comprehensive backdoor functionality, enabling the execution of delivered commands, additional file downloads and exfiltration of files,”

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • The latest Nexusguard DDoS Trend Report for 2024 has unveiled a significant escalation in the size of Distributed Denial of Service (DDoS) attacks throughout 2023, with an average increase of 233.33% compared to the previous year.

    Despite a 54.74% drop in the total number of attacks, the dramatic rise in attack size indicates a strategic shift towards more potent and disruptive cyber assaults.

    In 2023, the digital landscape witnessed a transformative wave of DDoS attacks, challenging the conventional understanding of cyber threats.

    Industries ranging from gaming to financial services were targeted in these attacks, underscoring the pervasive risk of DDoS across sectors.

    Notably, the most significant attack recorded peaked at an unprecedented 700 Gbps, marking a 93.42% increase from the year before.

    Hacktivism emerged as a key motivator behind these attacks, with political agendas driving the targeting of government and vital services.

    This politicization of cyber tactics highlights the growing intersection between cybersecurity and national security concerns.

    Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers

    The Prevalence of UDP-based Attacks

    Despite the overall decrease in attack frequency, UDP-based attacks remained the most predominant type in 2023, although they saw a 58.29% year-on-year decrease.

    Attack Vector Distribution
    Attack Vector Distribution

    The persistence of UDP-based attacks can be attributed to their simplicity and effectiveness in overwhelming target networks with a flood of packets, making them a favored choice among attackers.

    The Nexusguard report’s findings suggest a strategic shift among cybercriminals towards executing fewer but more devastating attacks.

    This is evidenced by the significant rise in the average size of DDoS attacks, which suggests attackers opt for quality over quantity.

    The focus on larger-scale assaults is likely aimed at maximizing disruption and achieving a more significant impact with each attack.

    The Role of Multi-Vector Attack Combinations

    The analysis also highlighted the role of multi-vector attack combinations, which leverage multiple attack vectors simultaneously, making them harder to defend against.

    The top three multi-vector attack vectors identified were HTTP Flood and HTTPS Flood, DNS Amplification and UDP Fragmentation, and TCP ACK and UDP Attack.

    Multi-Vector Attack Combinations
    Multi-Vector Attack Combinations

    These combinations underscore the evolving sophistication of DDoS attacks and the need for equally advanced defense mechanisms.

    The analysis reveals that Pakistan, Brazil, Libya, and the United States are the top countries targeted by Reflected DDoS attacks in 2023.

    Specifically, Pakistan leads with a significant margin, followed by Brazil, Libya, and the United States.

    Mitigation and Preparedness Strategies

    The report emphasizes the importance of enhanced preparedness against sophisticated DDoS attacks.

    Organizations are urged to invest in real-time threat intelligence, robust infrastructure resilience, and collaborative defense mechanisms.

    Public awareness and education, alongside comprehensive policy and regulatory frameworks, are critical components in combating the evolving threat landscape.

    The Nexusguard DDoS Trend Report for 2024 paints a concerning picture of the current state of cyber threats, with a notable increase in the size of DDoS attacks despite a decrease in their overall frequency.

    The persistence of UDP-based attacks and the emergence of complex multi-vector attack combinations call for a dynamic and adaptive approach to cybersecurity defenses.

    As the digital landscape continues to evolve, so must the strategies employed to protect against these disruptive and potentially devastating attacks.

    Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach - Download Free Guide

    The post DDoS Attack Size Increased by 233.33%, UDP-Based are Popular appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

  • Artificial intelligence (AI) is transforming cybersecurity, and those leading the charge are using it to outsmart increasingly advanced cyber threats. Join us for an exciting webinar, “The Future of Threat Hunting is Powered by Generative AI,” where you’ll explore how AI tools are shaping the future of cybersecurity defenses. During the session, Censys Security Researcher Aidan Holland will

    Go to source

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ

    ΒΆΒΆΒΆΒΆΒΆ