As the market continues to proliferate with Internet-connected devices, it’s no surprise that the question of how to secure these new endpoints is garnering more attention. In fact, Gartner predicted that Internet of Things (IoT) security will account for 20 percent of annual security budgets by 2020.

IoT security may be important for the future, but the way cybercriminals are targeting these devices can be traced back to 1969 — before the Internet as we know it existed.

Accessing the IoT

IBM Security recently released a research report titled “Beware of Older Cyber Attacks.” Based on IBM Managed Security Services’ analysis of customer data, it highlighted how one of the oldest protocols for accessing remote computers, Telnet, could act as a key for today’s attackers to gain unauthorized access into IoT devices.

The report also revealed that cybercriminals are performing port sweeps as part of a pre-attack technique known as footprinting to gather information on potential targets. During these scans, the Telnet port was sought out 79 percent of the time.

While Telnet has been around since 1969 and isn’t as widely used as it once was, there are many embedded system applications in IoT devices such as routers, VoIP phones, DVRs, televisions, industrial control systems and others that leverage its remote access capabilities. In fact, a Shodan search conducted earlier this month revealed more than 16 million connected devices globally with an accessible Telnet server. Since Telnet does not encrypt communications, it’s an easy target for attackers to sniff into for user IDs and passwords.

Telnet Can Cause Major Damage

Once attackers find an open Telnet port, they can:

  • Determine what information is shared between connected devices, including the particular hardware or software model. The attacker can then exploit any known vulnerabilities associated with each.
  • Identify whether authentication is required. If it’s not, the cybercriminal can gain unauthorized access and explore the system to see what data it contains.
  • Try common default accounts such as root/root, system/system, manager/manager, etc. to gain unauthorized access.
  • Easily perform brute-force attacks to obtain passwords for common user accounts or system (root or administrator) accounts.

The use of Telnet to target IoT devices is just one more example of attackers using an older technique to compromise a new technology. IoT devices and industrial control systems present in our networks don’t always get the level of security review given to a new computer server and can therefore be breached more easily.

 

Read the full IBM X-Force research report: Beware of older cyber attacks

More from Threat Intelligence

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Phishing kit trends and the top 10 spoofed brands of 2023

4 min read -  The 2024 IBM X-Force Threat Intelligence Index reported that phishing was one of the top initial access vectors observed last year, accounting for 30% of incidents. To carry out their phishing campaigns, attackers often use phishing kits: a collection of tools, resources and scripts that are designed and assembled to ease deployment. Each phishing kit deployment corresponds to a single phishing attack, and a kit could be redeployed many times during a phishing campaign. IBM X-Force has analyzed thousands of…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today