Thursday, March 28, 2024

Hackers can use Power Lines to Steal Data from Air-Gapped Computer

Hackers can use AC power lines as a covert channel to extract data from air-gapped networks through a malicious code that controls power consumption of a computer by regulating CPU core utilization and modulates the data based on power fluctuations.

Attacker’s place a probe that measures the conducted emission on the power lines to processes the signal and then decodes it back to binary information.

Security researchers from the University of the Negev, Israel presented this new type of covert channel dubbed PowerHammer, that allows attackers to extract data from air-gapped computers through AC power lines.

Air-Gapped network referred to a secure computer that is isolated from the unsecured networks and being maintained with strict regulations to ensure maximum protection. They are used in military and defense systems, critical infrastructure, the finance sector, and other industries.

Researchers presented two versions of attack line level power- hammering and phase level power-hammering to measures the emission conducted on the power cables.

PowerHammer
Air-gap covert channels are special covert channels that enable communication from air-gapped computers – mainly for the purpose of data exfiltration. It can be classified electromagnetic, magnetic, acoustic, thermal, and optical, researchers with this paper introduced electric current flow based covert channel.

PowerHammer Attack Model

Attackers require the targeted air-gapped computer need to be infected with the malware by means of social engineering, supply chain attacks, or malicious insiders.

Then the receiver “non-invasive probe” need attached to the power line feeding the computer or with the main electric panel to measure the modulated signals, decodes and send’s to the attacker.

PowerHammer

Now by placing a probe in the system, the malware starts retrieving interesting data for the attacker. The data might be files, encryption keys, credential tokens, or passwords”.

With the Exfiltration phase, the malware starts leaking the data by encoding and transmitting the data through the signals that injected in power lines and the signals are generated based on the workload on the CPU cores.

Line Level & Phase level PowerHammer Attack

The in-line Level attack, the attacker taps the in-home power lines that are directly attached to the electrical outlet. With Phase level, the attacker taps the power lines at the phase level, in the main electrical service panel.

We evaluated the covert channel in different scenarios with three types of computers: a desktop PC, a server, and a low power IoT device.

Researchers said, “Our results show that binary data can be covertly exfiltrated from air-gapped computers through the power lines at bit rates of 1000 bit/sec for the line level power-hammering attack and 10 bit/sec for the phase level power-hammering attack.”

In last September Security researchers from Ben-Gurion University of the Negev (BGU) introduced a new covert channel which uses the Infrared and Surveillance camera as a Communication Channel and they Named as aIR-Jumper.

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles