Attack of the thingbots

1 February 2019 Editor's Choice, Information Security, Integrated Solutions

New research from F5 Labs has revealed that IoT devices are now cybercriminals’ top attack target, surpassing web and application services, and email servers.

Gartner currently estimates that the number IoT devices will surge to 20.4 billion by 2020, which represents a staggering 143% growth rate over three years.

IoT devices already outnumber people and are multiplying at a rate that far outpaces global population growth. Increasingly, lax security control could endanger lives as, for example, cellular-connected IoT devices providing gateways to critical infrastructures are compromised.

The fifth volume of The Hunt for IoT report notes that 13 thingbots – which can be co-opted by hackers to become part of a botnet of networked things – were discovered in the first half of 2018. Six were discovered in 2017 and nine in 2016.

Attack trends

Spain was the top country under attack during the past 18 months, including enduring a remarkable 80% of all monitored IoT attack traffic between 1 January and 30 June 2018. Other countries under consistent pressure included Russia, Hungary, the US and Singapore.

Most of the attacks between 1 January and 30 June originated in Brazil (18% of instances). China was the second biggest culprit (15%), followed by Japan (9%), Poland (7%), the US (7%) and Iran (6%).

The most infected IoT devices, as determined by their participation in bots, were Small Office/Home Office (SOHO) routers, IP cameras, DVRs, and CCTV cameras.

Distributed Denial of Service (DDoS) remains the most utilised attack method. However, attackers in 2018 began adapting thingbots under their control to encompass additional tactics including installing proxy servers to launch attacks from, crypto-jacking, installing Tor nodes and packet sniffers, DNS hijacks, credential collection, credential stuffing, and fraud Trojans.

The most common method attackers used to discover and eventually infect IoT devices was through global Internet scans looking for open remote administration services. Telnet and Secure Shell (SSH) protocols were the most popular, followed by Home Network Administration Protocols (HNAP), Universal Plug and Play protocols (UPnP), Simple Object Access Protocols (SOAP), and various other Transmission Control Protocol (TCP) ports used by IoT devices. Common vulnerabilities and exposures specific to IoT device manufacturers were also prominent routes to exploitation.

Worryingly, the report posits that there is a significant and growing concern that IoT infrastructures – the servers and databases to which IoT devices connect – are “just as vulnerable to authentication attacks via weak credentials as the IoT devices themselves.”

As a case in point, F5 Labs’ latest research discovered that cellular IoT gateways are just as vulnerable as traditional wired and Wi-Fi-based IoT devices. As many as 62% of tested devices were vulnerable to remote access attacks exploiting weak vendor default credentials. These devices act as out-of-band networks, creating network back doors, and are widely dispersed across the globe.

Tell-tale Telnets and attacks from new IP addresses

Notably there was a large spike in attack traffic in March 2018 that drove a 94% decline in total Telnet attack volume from Q1 to Q2 1018. This is important, as the frequency of Telnet attacks typically tails off when cybercriminals shift their focus from reconnaissance scanning to targeted attacks aimed at building deployable thingbots.

Interestingly, the top 50 logged attacking IP addresses are all new. This represents a big change from the previous four reports where the same IP addresses consistently appeared. The report believes this means there are a range of new threat actors in play, or that existing disruptors are transitioning to new systems. Other new developments include the introduction of attacking IP addresses hailing from Iran and Iraq.

Most attacks still originate in the networks of telecom and Internet Service Providers that provide Internet services to homes, small offices and larger enterprises. The trend has remained the same for 18 months and is expected to continue. Attackers typically rent systems in hosting centres to initiate the building of a botnet. Build efforts are then taken over by the infected IoT devices in telecom networks.

Mirai remains

Another key report observation is that there has been scant decrease in the global footprint of Mirai, which is the most powerful thingbot yet to have launched an attack.

The number of Mirai scanner systems across the world dwindled slightly from December 2017 to June 2018. However, Europe remains the only region where Mirai scanner infections remained relatively static from December 2017 to June 2018.

Not only is the threat of the original bot still powerfully present, but there are also at least 10 Mirai offshoots to consider (Annie, Satori/Okiru, Persirai, Masuta, Pure Masuta, OMG, SORA, OWARI, Omni, and Wicked). Furthermore, Mirai’s stepsiblings are capable of much more than launching DDoS attacks, and can deploy proxy servers, mine crypto-currencies and install other bots.

Turbulent times ahead

We are stuck with over 8 billion IoT devices around the world that, for the most part, prioritise access convenience over security.

Organisations need to brace themselves for impact, because IoT attack opportunities are virtually endless and the process of building thingbots is more widespread than ever. Unfortunately, it is going to take material loss of revenue for IoT device manufacturers, or significant costs incurred by organisations implementing these devices, before any meaningful security advances are achieved.

Therefore, it is essential to have security controls in place that can detect bots and scale to the rate at which thingbots attack. As ever, having bot defence at your application perimeter is crucial, as is a scalable DDoS solution.

For more information, go to https://www.f5.com/labs





Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

AI-enabled tools reducing time to value and enhancing application security
Editor's Choice
Next-generation AI tools are adding new layers of intelligent testing, audit, security, and assurance to the application development lifecycle, reducing risk, and improving time to value while augmenting the overall security posture.

Read more...
2024 State of Security Report
Editor's Choice
Mobile IDs, MFA and sustainability emerge as top trends in HID Global’s 2024 State of Security Report, with artificial intelligence appearing in the conversation for the first time.

Read more...
Cyberthreats facing SMBs
Editor's Choice
Data and credential theft malware were the top two threats against SMBs in 2023, accounting for nearly 50% of all malware targeting this market segment. Ransomware is still the biggest threat.

Read more...
Are we our own worst enemy?
Editor's Choice
Sonja de Klerk believes the day-to-day issues we face can serve as opportunities for personal growth and empowerment, enabling us to contribute to creating a better and safer environment for ourselves and South Africa.

Read more...
How to spot a cyberattack if you are not a security pro
Editor's Choice
Cybersecurity awareness is straightforward if you know what to look for; vigilance and knowledge are our most potent weapons and the good news is that anyone can grasp the basics and spot suspicious activities.

Read more...
Protecting IP and secret data in the age of AI
Editor's Choice
The promise of artificial intelligence (AI) is a source of near-continuous hype for South Africans. However, for enterprises implementing AI solutions, there are some important considerations regarding their intellectual property (IP) and secret data.

Read more...
Super election year increases risks of political violence
Editor's Choice
Widening polarisation is expected in many elections, with terrorism, civil unrest, and environmental activism risks intensifying in a volatile geopolitical environment. Multinational businesses show an increasing interest in political violence insurance coverage in mitigation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
Enhance control rooms with surveillance and intelligence
Leaderware Editor's Choice Surveillance Mining (Industry)
Dr Craig Donald advocates the use of intelligence and smart surveillance to assist control rooms in dealing with the challenges of the size and dispersed nature common in all mining environments.

Read more...