As the market continues to proliferate with Internet-connected devices, it’s no surprise that the question of how to secure these new endpoints is garnering more attention. In fact, Gartner predicted that Internet of Things (IoT) security will account for 20 percent of annual security budgets by 2020.

IoT security may be important for the future, but the way cybercriminals are targeting these devices can be traced back to 1969 — before the Internet as we know it existed.

Accessing the IoT

IBM Security recently released a research report titled “Beware of Older Cyber Attacks.” Based on IBM Managed Security Services’ analysis of customer data, it highlighted how one of the oldest protocols for accessing remote computers, Telnet, could act as a key for today’s attackers to gain unauthorized access into IoT devices.

The report also revealed that cybercriminals are performing port sweeps as part of a pre-attack technique known as footprinting to gather information on potential targets. During these scans, the Telnet port was sought out 79 percent of the time.

While Telnet has been around since 1969 and isn’t as widely used as it once was, there are many embedded system applications in IoT devices such as routers, VoIP phones, DVRs, televisions, industrial control systems and others that leverage its remote access capabilities. In fact, a Shodan search conducted earlier this month revealed more than 16 million connected devices globally with an accessible Telnet server. Since Telnet does not encrypt communications, it’s an easy target for attackers to sniff into for user IDs and passwords.

Telnet Can Cause Major Damage

Once attackers find an open Telnet port, they can:

  • Determine what information is shared between connected devices, including the particular hardware or software model. The attacker can then exploit any known vulnerabilities associated with each.
  • Identify whether authentication is required. If it’s not, the cybercriminal can gain unauthorized access and explore the system to see what data it contains.
  • Try common default accounts such as root/root, system/system, manager/manager, etc. to gain unauthorized access.
  • Easily perform brute-force attacks to obtain passwords for common user accounts or system (root or administrator) accounts.

The use of Telnet to target IoT devices is just one more example of attackers using an older technique to compromise a new technology. IoT devices and industrial control systems present in our networks don’t always get the level of security review given to a new computer server and can therefore be breached more easily.

 

Read the full IBM X-Force research report: Beware of older cyber attacks

More from Threat Intelligence

img test

7 min read - test imgWhat is Lorem Ipsum? Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged. It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages,…

GootBot – Gootloader’s new approach to post-exploitation

8 min read - IBM X-Force discovered a new variant of Gootloader — the "GootBot" implant — which facilitates stealthy lateral movement and makes detection and blocking of Gootloader campaigns more difficult within enterprise environments. X-Force observed these campaigns leveraging SEO poisoning, wagering on unsuspecting victims' search activity, which we analyze further in the blog. The Gootloader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools for C2…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today