Channel Triggered Backdoor Attack in Wireless Channels Let Attackers Read Passwords

This technique, dubbed “Channel Triggered Backdoor Attack,” manipulates subtle variations in wireless signals to establish hidden communication pathways that bypass traditional security monitoring tools. Cybersecurity researchers have uncovered a sophisticated new attack method that exploits wireless communication channels to create covert backdoors, enabling threat actors to capture sensitive credentials without detection. Analysts from the Advanced Wireless Security Research Team, led by Jialin Wan, Nan Cheng, and Jinglong Shen, detected the vulnerability after observing anomalous patterns in wireless traffic across multiple compromised networks. Channel Triggered Backdoor Detection Algorithm demonstrates how the malware identifies specific signal patterns that activate the keylogging functionality. This detection mechanism is particularly effective because it operates at the physical layer of network communication, making it invisible to security solutions that focus on packet inspection or application-layer monitoring. The researchers recommend that organizations implement continuous wireless spectrum monitoring with advanced anomaly detection capabilities as the most effective countermeasure against this emerging threat. “What makes this attack particularly concerning is its ability to operate beneath the detection threshold of most security solutions,” noted Wan in their technical report. The attack presents significant risks to both enterprise and consumer networks as it can remain undetected by conventional intrusion detection systems while harvesting passwords and other sensitive data. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. The researchers found that the attack primarily targets devices using common wireless protocols, including WiFi, Bluetooth, and even certain cellular connections. When the specific signal pattern is detected, the malware executes commands to capture keystrokes during password entry, creating a sophisticated side-channel for credential theft. Their investigation revealed that attackers had developed a method to encode commands within normal-appearing network traffic, effectively creating an invisible command-and-control channel. The core of the attack relies on intentional manipulation of wireless signal properties that normally fluctuate due to environmental factors. def detect_channel_trigger(signal_data, trigger_pattern): # Extract channel state information csi_data = extract_csi(signal_data) # Apply correlation detection algorithm correlation = signal. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 02 Apr 2025 10:25:06 +0000


Cyber News related to Channel Triggered Backdoor Attack in Wireless Channels Let Attackers Read Passwords

Wireless Visibility: The MUST for Zero Trust - Without addressing the wireless problem, our Zero Trust posture is incomplete. Wireless devices number in the tens of billions worldwide, and their presence continues to grow. All of these devices have the potential to connect to our networks in some ...
1 year ago Cybersecurity-insiders.com
Channel Triggered Backdoor Attack in Wireless Channels Let Attackers Read Passwords - This technique, dubbed “Channel Triggered Backdoor Attack,” manipulates subtle variations in wireless signals to establish hidden communication pathways that bypass traditional security monitoring tools. Cybersecurity researchers have ...
1 day ago Cybersecuritynews.com
BianLian GOs for PowerShell After TeamCity Exploitation - In conjunction with GuidePoint's DFIR team, we responded to an incident that began with the exploitation of a TeamCity server which resulted in the deployment of a PowerShell implementation of BianLian's GO backdoor. The threat actor identified a ...
1 year ago Securityboulevard.com CVE-2024-27198 CVE-2023-42793 BianLian
Enzoic for AD Lite Data Shows Increase in Crucial Risk Factors - The 2023 data from Enzoic for Active Directory Lite data from 2023 offers a revealing glimpse into the current state of cybersecurity, highlighting a significant increase in risk factors that lead to data breaches. The free password auditor has been ...
1 year ago Securityboulevard.com
The most popular passwords of 2023 are easy to guess and crack - Each year, analysts at various Internet security companies release lists of the most used passwords. ADVERTISEMENT. The passwords that are on these lists may act as a warning for any Internet and electronic device user. Some common passwords have ...
1 year ago Ghacks.net
CRN Recognizes three Check Point Channel Stars in its 2024 Women of the Channel list - CRN has recognized Check Point's Head of Americas Channel Sales, Nisha Holt, for her outstanding achievements as one of the Women of the Channel Power 100. Rebecca James and Lauren Ventura have also earned a spot on the esteemed Women of the Channel ...
10 months ago Blog.checkpoint.com
Attack Vector vs Attack Surface: The Subtle Difference - Cybersecurity discussions about "Attack vectors" and "Attack surfaces" sometimes use these two terms interchangeably. This article guides you through the distinctions between attack vectors and attack surfaces to help you better understand the two ...
2 years ago Trendmicro.com
Wireless Network Security: Safeguarding Your Digital Haven - As the ubiquity of wireless networks grows, so does the need for proper security measures to protect home networks from malicious attacks. Ensuring secure connections and maintaining a safe online environment requires a comprehensive understanding of ...
1 year ago Securityzap.com
Russian Sandworm Group Using Novel Backdoor to Target Ukraine - Russian nation-state group Sandworm is believed to be utilizing a novel backdoor to target organizations in Ukraine and other Eastern and Central European countries, according to WithSecure researchers. The previously unreported backdoor, dubbed ...
11 months ago Infosecurity-magazine.com
The 7 technology trends that could replace passwords - In passwords, this provides a secure way to let users prove that they know their own password, without any need to transmit their actual credentials – it is a cryptographic method that proves you know your password without needing to actually ...
1 week ago Bleepingcomputer.com
Jason's Deli Restaurant Chain Hit by a Credential Stuffing Attack - The personal information of more than 340,000 customers of popular restaurant chain Jason's Deli may have been victims of a credential stuffing attack, a scheme in which the hacker uses stolen or leaked credentials to log into other online accounts. ...
1 year ago Securityboulevard.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
Iran's Peach Sandstorm Deploy FalseFont Backdoor in Defense Sector - In its latest campaign, Iranian state-backed hackers, Peach Sandstorm, employs FalseFont backdoor for intelligence gathering on behalf of the Iranian government. Cybersecurity researchers at Microsoft Threat Intelligence Unit have uncovered the ...
1 year ago Hackread.com
Pro-Hamas Cyberattackers Aim 'Pierogi' Malware at Multiple Mideast Targets - A group of pro-Hamas attackers known as the Gaza Cybergang is using a new variation of the Pierogi++ backdoor malware to launch attacks on Palestinian and Israeli targets. According to research from Sentinel Labs, the backdoor is based on the C++ ...
1 year ago Darkreading.com
New 'SpectralBlur' macOS Backdoor Linked to North Korea - Security researchers have dived into the inner workings of SpectralBlur, a new macOS backdoor that appears linked to the recently identified North Korean malware family KandyKorn. The observed SpectralBlur sample was initially uploaded to VirusTotal ...
1 year ago Securityweek.com
Palo Alto Reveals New Features in Russian APT Turla's Kazuar Backdoor - The latest version of the Kazuar backdoor could be more sophisticated than previously imagined, according to Palo Alto Networks. The Kazuar backdoor was used by the Russian hacking group Turla to target the Ukrainian defense sector in July 2023, the ...
1 year ago Infosecurity-magazine.com Turla
Protect your Active Directory from these Password-based Vulnerabilities - Deploying a security solution like Specops Password Policy enhances the protection of passwords, which are frequently exploited as an initial entry point by attackers. In this attack, the perpetrator, typically using a compromised low-level account ...
1 year ago Bleepingcomputer.com
SIEM agent being used in SilentCryptoMiner attacks | Securelist - The most interesting action in this attack was the implementation of unusual techniques like using an SIEM agent as backdoor, adding the malicious payload to a legitimate digital signature, and hiding directories containing malicious files. The ...
5 months ago Securelist.com
New Sophisticated Linux-Backdoor Attacking OT Systems Exploiting 0-Day RCE - OrpaCrab exemplifies how attackers can compromise critical infrastructure without deep knowledge of industrial protocols, instead leveraging common networking standards to hide malicious traffic within legitimate communications. A sophisticated ...
1 week ago Cybersecuritynews.com
Hijacked: How hacked YouTube channels spread scams and malware - As one of today's most popular social media platforms, YouTube is often in the crosshairs of cybercriminals who exploit it to peddle scams and distribute malware. Thefts of popular YouTube channels up the game further. By extending the reach of the ...
9 months ago Welivesecurity.com
What is a dictionary attack? - A dictionary attack is a method of breaking into a password-protected computer, network or other IT resource by systematically entering every word in a dictionary, or word list, as a password. A dictionary attack can also be used in an attempt to ...
1 year ago Techtarget.com
In Pursuit of a Passwordless Future - Many computer users dream of a day when the industry can move past its reliance on passwords to reach a more serene future of frictionless cybersecurity. The fact is that countless remaining devices and systems have been aging and based on password ...
1 year ago Securityboulevard.com
CVE-2022-49235 - In the Linux kernel, the following vulnerability has been resolved: ...
1 month ago
CVE-2025-21910 - In the Linux kernel, the following vulnerability has been resolved: ...
1 day ago
In Pursuit of a Passwordless Future - Many computer users dream of a day when the industry can move past its reliance on passwords to reach a more serene future of frictionless cybersecurity. The fact is, countless remaining devices and systems are aging relics that have been based on ...
1 year ago Cyberdefensemagazine.com

Latest Cyber News


Cyber Trends (last 7 days)