IoT Vulnerability Analysis. Koji Nakao Distingushed Researcher National Institute of Information and Communications technology (NICT)



Similar documents
IoTPOT: Analysing the Rise of IoT Compromises

Network and Incident monitoring

Linux Network Security

How to put the DVR online

Secure software updates for ITS communications devices

Introduction on Low level Network tools

Transition Networks White Paper. Network Security. Why Authentication Matters YOUR NETWORK. OUR CONNECTION.

How To - Implement Clientless Single Sign On Authentication with Active Directory

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

JPCERT/CC Internet Threat Monitoring Report [October 1, December 31, 2014]

Configuring Check Point VPN-1/FireWall-1 and SecuRemote Client with Avaya IP Softphone via NAT - Issue 1.0

Denial of Service Attacks

Installing and Configuring Nessus by Nitesh Dhanjani

Network Security Monitoring and Behavior Analysis Pavel Čeleda, Petr Velan, Tomáš Jirsík

F5 BIG DDoS Umbrella. Configuration Guide

HONEYD (OPEN SOURCE HONEYPOT SOFTWARE)

Securing E-Commerce. Agenda. The Security Problem IC Security: Key Elements Designing and Implementing _06_2000_c1_sec3

BASIC ANALYSIS OF TCP/IP NETWORKS

JPCERT/CC Internet Threat Monitoring Report [January 1, March 31, 2015]

Firewall Firewall August, 2003

Quantum View SM Manage Administration Guide

CTS2134 Introduction to Networking. Module Network Security

a) Encryption is enabled on the access point. b) The conference room network is on a separate virtual local area network (VLAN)

Project Proposal Active Honeypot Systems By William Kilgore University of Advancing Technology. Project Proposal 1

Installation. The product model shown in this QIG is TD-W8961ND, as an example.

The Shift to Wireless Data Communication

Course Overview: Learn the essential skills needed to set up, configure, support, and troubleshoot your TCP/IP-based network.

A Systems Approach to HVAC Contractor Security

NMS300 Network Management System

Steps for Basic Configuration

SolarWinds Log & Event Manager

AT-S39 Version 1.3 Management Software for the AT-8024 and AT-8024GB Fast Ethernet Switches. Software Release Notes

Multifaceted Approach to Understanding the Botnet Phenomenon

Security: Attack and Defense

FortiGate IPS Guide. Intrusion Prevention System Guide. Version November

plixer Scrutinizer Competitor Worksheet Visualization of Network Health Unauthorized application deployments Detect DNS communication tunnels

8 steps to protect your Cisco router

Advanced Higher Computing. Computer Networks. Homework Sheets

Broadband Phone Gateway BPG510 Technical Users Guide

Determine if the expectations/goals/strategies of the firewall have been identified and are sound.

11.1. Performance Monitoring

Abstract. Introduction. Section I. What is Denial of Service Attack?

Firewalls. Chapter 3

Firewalls, Tunnels, and Network Intrusion Detection. Firewalls

Best Practices for a BYOD World

Detecting Botnets with NetFlow

ABB solar inverters. User s manual ABB Remote monitoring portal

SNMP Protocol for Easy Network Management

Firewalls, Tunnels, and Network Intrusion Detection

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address

M2M Series Routers. Port Forwarding / DMZ Setup

AN4108 Application note

Voice Internet Phone Gateway

SonicWALL Security Quick Start Guide. Version 4.6

Implementing Secure Converged Wide Area Networks (ISCW)

SETTING UP REMOTE ACCESS ON EYEMAX PC BASED DVR.

Strategies to Protect Against Distributed Denial of Service (DDoS) Attacks

Basics of Internet Security

How To Prevent DoS and DDoS Attacks using Cyberoam

Pcounter Mobile Guide

Security Best Practice

LUCOM GmbH * Ansbacher Str. 2a * Zirndorf * Tel / * Fax / *

Firewall Introduction Several Types of Firewall. Cisco PIX Firewall

General Network Security

FINS Gateway For OMRON PLCs

Multi-Homing Dual WAN Firewall Router

Network Setup Guide. 1 Glossary. 2 Operation. 1.1 Static IP. 1.2 Point-to-Point Protocol over Ethernet (PPPoE)

Question: 3 When using Application Intelligence, Server Time may be defined as.

Firewall VPN Router. Quick Installation Guide M73-APO09-380

Kramer Electronics, Ltd. Site-CTRL and Web Access Online User Guide (Documentation Revision 2)

NETWORK SETUP GLOSSARY

CYBERCRIMINAL IN BRAZIL SHARES MOBILE CREDIT CARD STORE APP

Step-by-Step Configuration

Top Ten Cyber Threats

Codes of Connection for Devices Connected to Newcastle University ICT Network

Before deploying SiteAudit it is recommended to review the information below. This will ensure efficient installation and operation of SiteAudit.

Cisco IOS Public-Key Infrastructure: Deployment Benefits and Features

Description: Objective: Attending students will learn:

Chapter 4 Managing Your Network

Brief self-introduction

Smart Web Manager for VoIP Gateway Series

CompTIA Network+ (Exam N10-005)

Eyes on IZON: Surveilling IP Camera Security

Protecting the Infrastructure: Symantec Web Gateway

HoneyBOT User Guide A Windows based honeypot solution

Attacks and Defense. Phase 1: Reconnaissance

CS 356 Lecture 16 Denial of Service. Spring 2013

Configuring Personal Firewalls and Understanding IDS. Securing Networks Chapter 3 Part 2 of 4 CA M S Mehta, FCA

Software Installation & Setup. for Remote Surveillance via GPRS / 3G Mobile Phones or PDA

Strategies to Protect Against Distributed Denial of Service (DD

Configuring CSS Remote Access Methods

138 Configuration Wizards

Virtual private network. Network security protocols VPN VPN. Instead of a dedicated data link Packets securely sent over a shared network Internet VPN

Network Discovery Preparing for Installation

Lab Organizing CCENT Objectives by OSI Layer

Keysight Technologies Connecting Data Acquisition Systems to a Wireless Network

Quick Guide of DDNS Settings

Firewalls. Ingress Filtering. Ingress Filtering. Network Security. Firewalls. Access lists Ingress filtering. Egress filtering NAT

Non-intrusive, complete network protocol decoding with plain mnemonics in English

Introduction to Network Discovery and Identity

Transcription:

IoT Vulnerability Analysis Koji Nakao Distingushed Researcher National Institute of Information and Communications technology (NICT)

Contents Observing current IoT Attacks with Analysis Understanding Infected IoT devices How to reduce infected IoT devices including the method for curing IoT devices Our next actions 2

Scanning observation by nicter-atlas Recently, scanning to Port 23 (telenet) is getting larger!! Capturing packets through dark-net in real time basis. Color indicates the protocol types. Atlas All view UDP TCP SYN TCP SYN/ACK TCP Other ICMP Atlas only port23 3

Host Count Packet Count Telnet (23) attacks on Darknet have rocketed 400,000 350,000 300,000 250,000 200,000 150,000 100,000 50,000 0 # of Unique Hosts # of Packets 70,000,000 60,000,000 50,000,000 40,000,000 30,000,000 20,000,000 10,000,000 0 Time 4

Attacking hosts are IoT devices 150,000 attacking IPs 361 models observed in 4 months

Why IoT devices? 24/7 online No AV Weak/Default login passwords with global IP address and open to Internet

We would like to know.. Malware Targets Monetization What kind of malware? How many different kinds? What IoT devices are targeted? What the attackers do after compromising these devices? We propose the first honeypot for IoT

Challenges Honeypot IoT devices listening on Telnet Sandbox: IoTBOX IoT malware of different CPU Architecture ARM MIPSEL SUPERH PPC X86 MIPS Emulating diverse IoT devices Handling to capture malware of different CPU architectures Handle to run malware of different CPU architectures

Emulating different devices 3-way handshake (Options) Welcome message & Login prompt Device Profile Different Banner Banner Interaction Interactions Do Echo, Do NAWS, Will Echo ADSL Router login: NAWS (Negotiate About Window Size) Different Banner Interactions Scanning Internet on port 23 to get different banners Different User ID/Pass Obtain weak/default ID/Pass by web search Different Interactions/Responses Learn from actual devices System with general configuration for embedded devices (e.g. OpenWRT ) id/pass Authentication Authentication root 12345 Different User ID/Pass ARM Command Response... Command Interaction cat /bin/sh corresponding responses Different Responses cat /bin/sh Response 2 MIPS PPC

Unique Host Count IoTPOT results During 122 days of operations [ April 01 to July 31-2015] 250,000 200,000 150,000 100,000 50,000 0 Visit Login Download Malware 900,394 Malware Download Attempts Malware of 11 different CPU architectures 93% of downloaded binaries are new to Virus Total (2015/09)

General flow of Telnet based Malware DL server attacks Malware (binary) Malware (shell) C&C Server Attacker or already infected IoT 2. Series of Telnet Commands 3. Download Malware 1. Login attempts using dictionary attack Scan 23/TCP DoS 4. Attack command

No resource Cache DNS server at ISP Attack Example1: DNS Water Torture attacks 9a3jk.cc.zmr666.com? elirjk.cc.zmr666.com? pujare.cc.zmr666.com? oiu4an.cc.zmr666.com? 9a3jk.cc.zmr666.com? elirjk.cc.zmr666.com? pujare.cc.zmr666.com? oiu4an.cc.zmr666.com? Delayed reply Authoritative DNS for zmr666.com Infected devices

Attack Example-2: Click fraud Infected devices imitates user clicks to advertising web sites Infected Devices

Attack Example-3: Stealing credential from PPV Particular set top boxes are being targeted (such as dreambox) cred enti al

Number of IP Addresses 12000 10000 8000 10734 Looking back on devices visiting IoTPOT More than 60 different types (361 models) of devices visit IoTPOT 6000 4000 2000 4856 We scan back on port 23/TCP and 80/TCP More than 60 type of devices visit us 1391 787 430 411 337 206 206 174 60 20 19 15 11 10 10 9 6 6 0 Device Types

Web interfaces of devices attacking us

Surveillance Group IP Camera DVR Networking Related Devices Router Gateway Modem Bridge Security Appliance Telephone System VoIP Gateway IP Phone GSM Router Analog Phone Adapter Infrastructure Parking Management System LED display control system Categorizing IoT device types without Controls Industrial Control System Solid State Recorder Internet Communication Module Data Acquisition Server BACnet I/O Module Personal Web Camera Personal Video Recorder Home Automation Gateway Broadcasting Facility Digital Video Broadcaster Digital Video Scaler Video Encoder/Decoder Set Top Box Other Heat Pump Fire Alarm System Disk Recording System Optical Imaging Facility Fingerprint Scanner

AS with more than 1,000 infected Devices France Colombia Germany Britain Libya Thailand Israel Italy Phillipine Argen na Malaysia Mexico Taiwan Ukraine Spain China Vietnum Hong Kong Brasil USA India Korea Turkey Russia

Malware Key findings through our challenges At least 6 DDoS malware families target IoT devices via Telnet Malware samples of 11 different CPU architectures are captured 93 % of samples are new to Virus Total One family has quickly evolved to target more devices with as many as 9 different CPU architectures Targets More than 60 types (361 models) of IoT devices are infected Monetization 11 types of DDoS attacks Scans (TCP/23,80,8080,5916 and UDP/ 123,3143) Fake web hosting Click fraud attacks Stealing credential of PPV

Our Target IoT Devices Smart+Connected City Parking Smart+Connected City Lighting Our Target IoT devices Smart+Connected City Traffic Smart+Connected City Location Services Well-managed IoT devices controlled by IoT Services Less-Controlled IoT devices (Nora-IoT) owned by Individuals

IoT Management Process for Less-controlled devices ANALYSIS IoT behaviors MONITORING IoT devices EXECUTION of IoT security controls INTELLIGENCE IoT management

Security Controls for lesscontrolled IoT devices 1. Awareness for IoT device owner (individual) Use of appropriate ID and Password Guideline 2. IoT devices venders - Stop using Telenet (port 23) in order to avoid infections of malwares for new purchase of IoT devices; - Implement module/function for updating software/firmware. 3. Less-controlled IoT devices already in use - Removing malwares from infected IoT, or stop activating malwares (deletion of registry, exe, or scheduler); - Providing remote software update functions.

1) IoT security guideline for IoT device owner (example) Guide-1: Be careful about Initial Setting of the device - Use of appropriate ID/Password - Close unnecessary ports Guide-2: When stop using the devices, switch off the power Guide-3: When disposing the devices, data stored in the devices should be deleted Guide-4: Excuse to purchase the IoT devises without any user-support by vendor

3) Curing IoT devices IoT Honey SCAN port 23 from IoT (A) A s IoT finger-print Curing IoT device (A) Remove/stop malware Infected IoT device (A) IoT devices venders or IoT integrated maintenance center

Secure Remote Updates for IoT software/firmware ITS : General model of networked vehicle can be an example for IoT software update. Aftermarket Information Device Supplier Communication Path Car Manufacturer / Garage center....... Update Server / log database Communication Path Vehicle Mobile Gateway (Head Unit) On-board Information Device Power Management Control ECU Seat Belt Control ECU Driving Support ECU Parking Assist ECU Skid Control ECU etc.,

An example of ITS software remote update procedure.. 2. Request of diagnose of software status 3. Result of diagnose with software status 4. Report of results of ECUs in a vehicle 5. Receipt for submit of diagnose report 7. Request of update module 8. Update module is provided 10. Notification to User (driver) for Updates 11. Confirmation for the update 12. Request for updates to ECUs 13. Results for updates in ECUs 14. Report of application of the update 15. Conformation from the Update server

Our next Actions 1. Cyber-security information captured by our IoThoneypot should be correctly and appropriately shared with right stakeholders; 2. Remote curing method should be technologically investigated; 3. Investigate IoT software and firmware update method and procedure should be designed and evaluated; 4. Support to develop IoT security guidelines for IoT device owner, IoT service provider and IoT device developer.