IOT Malware : An Analysis of IOT Device Hijacking

Authors

  • M. Shobana  Research Scholar, *1Department of Computer Science and Engineering, Government College of Technology, Coimbatore, India
  • Dr. S. Rathi  Senior Assistant Professor, 2Department of Computer Science and Engineering,Government College of Technology, Coimbatore, India

Keywords:

Internet of things; Malware; IoT Devices; PDoS; DDoS.

Abstract

The tremendous improvement in the network technology flourishes all the fields which includes defense, medical, industries etc beyond the human imagination. This improvement leads to the birth of IoT (Internet of Things), that is it connects all types of devices in the lake of Internet. Increase in the usage of Internet gradually increases the threat of security widely among the applications that are based on IoT. The starting point for this security threat is the IoT device which is vulnerable to the hacker’s attack. This paper explores various types of IoT malware and spots the vulnerables points in the IoT environment.

References

  1. Bagha and V. Madisetti, Internet of Things—A Hands on Approach, India: Universities Press, 2015.
  2. Jorge Granjal, Edmundo Monteiro, and Jorge Sá Silva ,Security for the Internet of Things: A Survey of Existing Protocols and Open Research Issues, IEEE communication surveys & tutorials,2015.
  3. Sravani challa, mohammad wazid,ashok kumar das,Secure Signature-Based Authenticated Key Establishment Scheme for Future IoT Applications,IEEE Access 2017
  4. Constantinos Kolias and Angelos Stavrou ,Securely Making “Things” Right,Computer,2015
  5. Chaitanya Aggarwal , Kingshuk Srivastava Securing IOT Devices Using SDN and Edge Computing, International Conference on Next Generation Computing Technologies (NGCT-2016),2016
  6. Pierluigi Paganini." Brickerbot botnet, the thingbot that permanently destroys IoT Devices " Internet: http://securityaffairs.co/wordpress/57839/malware/brickerbot-botnet-iot.html,April 8,2017.
  7. “BrickerBot Permanent Denial-of-Service attack Update-A”.Internet: https://ics-cert.us-cert.gov/alerts/ICS-ALERT-17-102-01A, April 12,2017.
  8. Dan Goodin “BrickerBot, the permanent denial-of-service botnet is back with a vengeance”.Internet:https://arstechnica.com/security/2017/04/brickerbot-the-permanent-denial-of-service-botnet-is-back-with-a-vengeance/,April 25,2017.
  9. Internet: BusyBox: A Swiss Army Knife for Linux
  10. “BrickerBot PDoS Attack: Back With A Vengeance”.Internet:https://security.radware.com/ddos-threats-attacks/brickerbot-pdos-back-with-vengeance/ ,April 21,2017.
  11. Kevin Townsend,” Massive Attack from New "Leet Botnet" Reaches 650 Gbps”.Internet: http://www.securityweek.com/massive-attack-new-leet-botnet-reaches-650-gbps, December 28, 2016.
  12. Tara Seals,”Leet IoT Botnet Bursts on the Scene with Massive DDoS Attack”.Internet: https://www.infosecuritymagazine.com/news/leet-iot-botnet-bursts-on-the-scene/, Jan 3, 2017.
  13. Motivating a Market or Regulatory Solution to IoT Insecurity with the Mirai Botnet Code
  14. Lily Hay Newman,” The Botnet That Broke the Internet Isn’t Going Away”.Internet: https://www.wired.com/2016/12/botnet-broke-internet-isnt-going-away/, Sep 12,2016.
  15. Greg Masters,” Amnesia botnet targeting DVRs, Palo Alto report ”.Internet: https://www.scmagazine.com/amnesia-botnet-targeting-dvrs-palo-alto-report/article/649070/, April 6,2017.
  16. Claud Xiao, Cong Zheng and Yanhui Jia,” New IoT/Linux Malware Targets DVRs, Forms Botnet”.Internet:http://researchcenter.paloaltonetworks.com/2017/04/unit42-new-iotlinux-malware-targets-dvrs-forms-botnet/, April 6,2017.
  17. Matthew Bing “The Lizard Brain of LizardStresser”.Internet: https://www.arbornetworks.com/blog/asert/lizard-brain-lizardstresser/, June 29, 2016.
  18.  Michal Malik and Marc-Etienne M.Léveillé,“Meet Remaiten – a Linux bot on steroids targeting routers and potentially other IoT devices”.Internet: https://www.welivesecurity.com/2016/03/30/meet-remaiten-a-linux-bot-on-steroids-targeting-routers-and-potentially-other-iot-devices/, Mar 30 2016
  19. SecurityWeek News ,“New Remaiten Malware Builds Botnet of Linux-BasedRouters”.Internet: http://www.securityweek.com/new-remaiten-malware-builds-botnet-linux-based-routers, March 30, 2016.
  20. “BASHLITE”.Internet: https://en.wikipedia.org/wiki/BASHLITE.
  21. “Level-3,The Art of transformation”.Internet: http://blog.level3.com/ security/attack-of-things/.
  22. Internet: http://x.malwaremustdie.org/stat/ sinden.html.
  23. “ELF_BASHLITE.A”.Internet: http://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/elf_bashlite.a.,Sep 26,2014.
  24. Pierluigi Paganini “A new BASHLITE variant infects devices running BusyBox”Internet: http://securityaffairs.co/ wordpress/30225/cyber-crime/bashlite-exploits-shellshock.html, November 16, 2014.
  25. Internet:http://www.trendmicro.com/vinfo/us/threatencyclopedia/malware/ELF_BASHLITE. SMB.
  26. Eduard Kovacs , “BASHLITE Malware Uses ShellShock to Hijack Devices Running BusyBox”.Internet: http://www.securityweek.com/bashlite-malware-uses-shellshock-hijack-devices-running-busybox, November 14, 2014.
  27. Internet: https://en.wikipedia.org/wiki/Shellshock_(software_bug).
  28. “MMD-0052-2016 - Overview of "SkidDDoS" ELF++ IRC Botnet”.Internet: http://blog.malwaremustdie.org/2016/02/mmd-0052-2016-skidddos-elf-distribution.html, Feb 7 2016.
  29. Internet: http://www.it-administrator.de/themen/sicherheit/fachartikel/204048.html.
  30. Eduard Kovacs,” Developers of Mysterious Wifatch Malware Come Forward”.Internet: http://www.securityweek.com/developers-mysterious-wifatch-malware-come-forward, October 07, 2015.
  31. Sam Edwards Ioannis Profetis ,Hajime: Analysis of a decentralized internet worm for IoT devices,2016.
  32. Zhi-Kai Zhang , Michael Cheng Yi Cho , Chia-Wei Wang ,IoT Security: Ongoing Challenges and Research Opportunities.
  33. Kaoru Hayashi,” IoT Worm Used to Mine Cryptocurrency”.Internet: https://www.symantec.com/connect/blogs/iot-worm-used-mine-cryptocurrency, Mar 19, 2014.
  34. Bruce Sterling,” Spime Watch: Linux.Darlloz, the Internet-of-Things worm”.Internet: https://www.wired.com/2014/01/spime-watch-linux-darlloz-internet-things-worm/,Jan 29,2014.

Downloads

Published

2018-06-30

Issue

Section

Research Articles

How to Cite

[1]
M. Shobana, Dr. S. Rathi, " IOT Malware : An Analysis of IOT Device Hijacking, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 5, pp.653-662, May-June-2018.