The Dark Side of IoT: How Cybercriminals Exploit IoT Devices

by | Jul 13, 2020 | Articles

Join our Patreon Channel and Gain access to 70+ Exclusive Walkthrough Videos.

Patreon

Reading Time: 4 Minutes

IoT (Internet of Things) Proliferation

Hacking into a computer machine and taking full control of it can be catastrophic, but what about hacking and taking full control of a sniper rifle?

In 2015, a married hacker couple had successfully exploit vulnerabilities in the software of a smart sniper rifle, compromising the variables in its scope’s calculations, causing the rifle to miss its target, change its target, and even preventing it from firing.

The Internet of Things (IoT) proliferates, and hackers are turning their attention to hacking the billions of devices that are connected to the Internet due to their vulnerable, sometimes non-existent, and ignored security.

By 2020 there will be more than 15 billion IoT devices connected to the Internet, more than doubled the Earth’s population, while in 2025 is estimated that, IoT devices will grow as many as 75 billion.

Cybercriminals that hack IoT devices do not have as their main target interfering with any smart home features, workplace printers or coffee machines, their ultimate goal is to turn those devices into “zombies” and by harnessing their power, launch large scale DDoS attacks that could bring an otherwise “secure” system down. These kinds of botnet DDoS attacks contribute to almost half (40%) of all network layer attacks.

However, cybercriminals are clever, and fund enough, to target other sectors such as healthcare, automotive, gas industry, which may lead to disastrous consequences in the case of a successful attack.

Internet-connected gas pumps, vehicles, rifles, cardiac devices, and more devices are capable to be hacked and cyber-criminals are more active than ever, exploiting their vulnerabilities.

See Also: So you want to be a hacker?
Offensive Security and Ethical Hacking Course

The Underlying Risks: Why IoT Devices Are Prone to Vulnerabilities

  • Limited budgets allocated for building IoT devices often result in a lack of robust security and encryption protocols.
  • The security aspects of these IoT devices are often overlooked during the developmental stages due to inadequate consideration.
  • Everyone can search using Shodan for IoT devices connected to the internet, cybercriminals are on the look for vulnerable devices using it and use them as an “entry” point into a network.
  • IoT device use insecure and flawed by design protocols, the issues lie with two popular Machine to Machine (M2M) protocols, the Message Queueing Telemetry Transport (MQTT) and Constrained Application Protocol (CoAP).

 

Researchers who published a report found that attackers have been able to expose IoT servers and brokers, leaking over 200 million MQTT messages and 20 million CoAP messages.

 

Understanding Firmware Vulnerabilities

  • Hidden backdoors 

Intentional vulnerabilities already embedded into a device that can provide remote access to anyone with the authentication information. Backdoors can provide access to a system by external agencies, third parties, customer support and can have severe consequences if the backdoor is discovered by cybercriminals.

  • Unauthenticated access

 Maybe the most common vulnerability in an IoT device firmware where it allows cyber threat actors to gain access to an IoT device and thus exploiting it.

  • Weak authentication

Weak authentication mechanisms can range from single-factor or password-based authentication systems. Default or easily brute-forced credentials are most common in many IoT devices.

  • Lacking the ability to secure update mechanisms

Firmware validation on the device, unencrypted delivery, and lack of notifications of security changes due to updates make IoT devices vulnerable, in some cases, the physical location of IoT devices makes the repair, update, and replacement a challenge.

  • Lack of encryption

Insecure data transfer and storage can expose sensitive data in rest, in transit, or during processing. Even encrypted in Data Encryption Standard (DES) which introduced in the 70s, is still not enough in today’s world where cybercriminals can exploit encryption keys to eavesdrop or even gain access to an IoT device.

  • Buffer overflows

It can allow attackers to crash the application of the device, opening new paths to security breaches. Cybercriminals can use buffer overflows to remotely access devices and use them to build an army of bots and launch DDoS, or code-injection attacks.

 

IoT Hacking

 

Hacking a Car – Remotely kill a Jeep on the highway

Two security researchers Charlie Miller and Chris Valasek prove the results of their work, with a zero-day exploit on the software of the car manufacturer by hijacking the cars’ controls, A/C unit, radio, windshield wipers, transmission, accelerator unit, brake system, and even steering. They manage to cut off the engine completely and showed how dangerous these attacks could be if the controls are taken by cybercriminals.


The Jeep went off the side of the road and crashed - Source: https://www.wired.com/


Hacking a sniper rifle

Even if a smart rifle can increase the accuracy and efficiency of a rifle, at the same time it’s vulnerable to attacks.

A married hacker couple demonstrated that by compromising the rifle via its wireless connection.

By exploiting vulnerabilities in its software, took control of the scope variables and calculations, and they managed to change its scope target, change its target, and even stopped it from firing altogether.

 

Cardiac Devices hack

St. June Medical’s implantable cardiac devices had vulnerabilities that could allow a hacker to access the device.

The vulnerability occurred in the transmitter that reads the device’s data and remotely shares it with physicians, and it could be used to deplete the battery, administer incorrect pacing, or even shocks.

 

The DDoS attack knocked out heating systems

Residents of two apartment buildings in Finland were left cold after a DDoS attack knocked out their heating systems for a week.

The attack temporarily disabled the computer systems that controlled the central heating and hot water distribution of both buildings. The targeted systems in an attempt to ward off the attacks and remain functional, resulted in an endless cycle of rebooting, leaving the residents with no heat and no hot water.

These attacks highlight the knock-on effects that DDoS attacks can have, this outage was caused due to an attack against another target, the Finnish Communications Regulatory Authority where their DNS servers were targeted with a DDoS attack in the first place.

 

Shodan Exposes Global Webcam Vulnerabilities

 

Screenshots from a series of internet-connected cameras accessed by CNN via the internet of things search engine Shodan – Source: cnn.com

 

Using the Shodan search engine, anyone can find insecure webcams connected to the internet, in an example, CNN could access webcams that where showing kids playing around in Indonesia, a woman with her cat in Japan, an Australian family coming and going out from their garage.

 

 

Proactive IoT Security Measures

 

Agencies and governments should enforce security standards.

Governments already regulate some IoT devices, such as the FAA regulation for drones and the National Highway Traffic Safety Administration for autonomous vehicles. FDA also has oversight of IoT medical devices.

IoT devices used in smart factories or consumer-focused IoT devices for smart homes are not yet regulated.

Vendor-based standards and ones put forth by the IoT Security Foundation, the IEEE, the Trusted Computing Group, the IoT World Alliance, and the Industrial Internet Consortium Security Working Group are among those bodies that are working on standards, protocols and best practices for security IoT environments.

As vendors quickly introduce new IoT devices on the market, and enterprises move just as quickly to capitalize on their benefits, the security of those devices must be the number one concern for the companies and some of the below practices to keep their networks and systems secure.

Practices for mitigating the risk of vulnerable IoT devices

  • Construct an inventory of all IoT devices on a company’s network to have a whole picture approach of the risk exposure.
  • Upgrade the firmware of the IoT devices.
  • Change default passwords.
  • Pick the right IoT devices, always do market research for already vulnerable IoT devices before buying any and choose devices with a strong ecosystem and set of partners that are being open about how they share information.
  • Replace IoT devices that are not regulated or are not getting any updates by the vendors.
  • If the cost is high to replace, demand that they implement secure practices in their firmware if it’s possible.
  • Use IoT Gateways and Edge devices.

 

Companies can use IoT gateways and edge devices to separate and provide layers of protection between insecure devices and the internet, mitigating against an overall lack of security of those devices.

 

Are u a security researcher? Or a company that writes articles about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?

If you want to express your idea in an article contact us here for a quote: [email protected]

We hope that this artricle has taught you something new. If you enjoyed it, the best way that you can support us is to share it! If you’d like to hear more about us, you can find us on LinkedInTwitterYouTube.

Merch

Recent Articles

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.


Join our Community

Share This