Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

The Growing Threat of Deepfake Videos

Deepfakes are a growing threat. They are primarily a social engineering tool. That means they will increasingly be used in phishing attacks, BEC attacks, reputation attacks, and public opinion attacks (such as election meddling). Existing methods in all these areas are already successful; but the arrival of deepfake videos will take them to a different level.

Deepfakes are a growing threat. They are primarily a social engineering tool. That means they will increasingly be used in phishing attacks, BEC attacks, reputation attacks, and public opinion attacks (such as election meddling). Existing methods in all these areas are already successful; but the arrival of deepfake videos will take them to a different level.

Deepfake videos are videos that use artificial intelligence to map an almost flawless video image of one person (the target, say, a company CFO) to another (the fake, say, an actor). The video image of the target can be constructed from still photos, and is then mapped to the moving image of the fake. Deepfaked audio, similarly constructed via artificial intelligence from existing target recordings. is then added. As a result, it is possible to manufacture a video of almost anyone saying almost anything. Where text based BEC succeeded in stealing $1.3 billion in 2018, the arrival of a video message from the CEO asking for the rapid transfer of funds to a new ‘supplier’ will be even more compelling.

There is evidence suggesting that this has already started. In July, Symantec said that it had seen three cases of audio-only deepfake scams. “In each,” reported Axios, “a company’s ‘CEO’ called a senior financial officer to request an urgent money transfer… Millions of dollars were stolen from each company, whose names were not revealed.”

“Deepfakes represent real risks,” blogged Matt Price, principal research engineer at ZeroFOX. “The consequences of a fake merger announcement, an ethical transgression, a racist expression, etc. can virally explode before the falsehood is identified. One incident can harm a company’s valuation, brand, and goodwill in a heartbeat or sabotage a political candidate’s good name.”

For example, in June 2019, a fake video of Facebook CEO Mark Zuckerberg was posted to Instagram that showed him giving a speech about the power of Facebook and saying things that he never actually said.

The problem is aggravated by the asymmetry of cost to impact. “You don’t need to be a nation state or have deep resources to take advantage of technologies and tools for generating fake media,” Ben Lorica, chief data scientist at O’Reilly Media, told SecurityWeek. “Furthermore, many platforms have tools that enable virality. So not only is it easier to create fake content, it is much easier for it to spread.” 

Price added, “Creating a deepfake video is already inexpensive using cloud services — perhaps $100 to $500. And the vast majority of the code that you need is already open-sourced and fairly well-packaged.”

To make the asymmetry worse, Lorica added, “The father of digital-forensics, Hany Farid notes: ‘The number of people working on the video-synthesis side, as opposed to the detector side, is 100 to 1’.”

Advertisement. Scroll to continue reading.

Price and ZeroFOX are among those working on deepfake detection. The company announced the addition of deepfake detection to its security platform in August 2019. Price explained the existing technological difficulties in creating compelling deepfake videos, and how its detection capabilities looks for authenticity clues.

“On the offensive side,” he told SecurityWeek, “one of the key things you have to get right in order to create a high quality deepfake video is to get your AI training dataset right. So, for whoever you’re trying to deepfake, that would mean making sure you grab the right images.”

People blink while they are talking, he explained. But people don’t blink in the photos they post on the internet. To cover that, he continued, the attacker needs some other source for the target, with blinking. “Depending on how public the target is, this could be easy or difficult. Generally, to find an image of the target with eyes closed, you have to find at least one video of that person, and then extract the frames where they are actually blinking. If the target only has still photos, they’re not likely to be blinking or have their eyes closed.” It follows, then, that the higher the profile of the target, the easier it will be to create a deepfake video. The more private the target, the harder it will be.

“A second difficulty,” he continued, “is that you need to make sure that the lighting conditions and the background are at least somewhat similar to the target video. If lighting conditions are off, or the background scenes don’t line up, it tends to make it somewhat obvious that the resulting video is a fake because things simply don’t look right.”

Thirdly, he said, when you map specific areas of the target’s face to the fake video, it requires scaling and rotation. This, along with clues around superimposed blinking, is one of the key areas for detection. “Take the mouth,” he said. “The attacker will need to rotate and scale the mouth to fit the video image. When you do operations like scaling and rotation, there is evidence left behind within the pixels of the image that can indicate that the rotation has been done. This is the sort of thing we try to detect.”

But deepfakes are a new attack technique — and like everything else in cybersecurity, it has created a new game of leapfrog. The attackers are off the mark. Defenders, like ZeroFOX, are responding with detection capabilities. The attackers will also respond with attempts to defeat that detection. Nor do we yet know how deepfakes will be used in the future. The various applications of social engineering are obvious. But what about spin-offs. Could deepfake technology ultimately provide an ability to defeat facial biometric authentication? 

“I could see it headed that way,” said Price. “I would say that right now, deepfake technology isn’t going to pass any biometric standards, but as we keep moving forwards and the technology continues to improve, that could become an issue.” 

“While I have not seen tools or research papers that come close to hinting at deepfakes that excel at evading biometric authentication,” said Lorica, “there are a lot of organizations working on and investing in deepfake technology. So, it would be natural to expect that some groups are already working on this. I believe that the intelligence and security communities are alert to this possibility and are right to call for resources. We are in an arms race, and the amount of resources and people devoted to deepfakes dwarf their peers on the detection side.”

The one thing that is certain is that the deepfake threat is here for the foreseeable future, and will worsen in the short term.

Related: Misinformation Woes Could Multiply With ‘Deepfake’ Videos 

Related: Black Hat 2019: Bounties, Breaches and Deepfakes, Oh My! 

Related: Are AI and Machine Learning Just a Temporary Advantage to Defenders? 

Related: Scammers Grab $2.5 Million From North Carolina County in BEC Scam

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.