Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

LED Light Control Console Abused to Spew Malware

Even seemingly insignificant Internet of Things (IoT) devices such as LED light control consoles can be abused to launch malicious attacks, Microsoft’s security researchers warn.

Even seemingly insignificant Internet of Things (IoT) devices such as LED light control consoles can be abused to launch malicious attacks, Microsoft’s security researchers warn.

Proof of that comes from an incident uncovered in Taiwan, where such a device was used to spew malware as part of an operation that leveraged a botnet of IoT products to distribute malware and ransomware, send phishing emails, and launch distributed denial-of-service (DDoS) attacks.

Looking into suspicious activity that showed an increase in botnet signals of 100 times within a month, Microsoft’s security researchers identified a cluster of activity where as much as one terabyte (TB) of malicious content was being sent out over the course of a single week.

After mapping the malicious activity to over 400,000 publicly available IP addresses, the researchers were able to narrow the investigation to only 90 suspicious IPs, but found that one of them alone was responsible for a large amount of malicious activity.

“One particular IP was associated with dozens of activities related to the distribution of malware, phishing emails, ransomware, and DDoS attacks,” Microsoft says.

Microsoft alerted Taiwan’s Ministry of Justice Investigation Bureau (MJIB), which was able to identify the illegal VPN IP, along with hidden accounts that were leveraging the VPN to send malware attacks from inside an office building in rural northern Taiwan.

The source of the attacks, an LED light control console, was shut down to prevent the spreading of malware.

“This case marks a milestone. That’s because we were able to take down the IoT device and secure the breach to a limited range for those compromised computers in Taiwan, which is quite different from our previous global cooperation cases,” Director Fu-Mei Wu, who leads the MJIB’s Information and Communication Security Division, commented.

Advertisement. Scroll to continue reading.

The large number of mobile and IoT devices connected to the Internet over the past several years has exposed users worldwide to a variety of new types of cybercrime.

Hackers leverage insecure IoT devices to steal users’ credentials and financial information, to perform cyber-espionage, knock servers offline via DDoS attacks, disrupt critical infrastructure systems, or encrypt victims’ data and hold it for ransom.

“The MJIB is busy with cases of computer intrusions and cyberattacks, with the trend increasing over the last two years. These hackers are targeting the government and the technology industry, trying to steal and leak confidential information and launch full information warfare campaigns,” Microsoft notes.

Related: Potent ‘dark_nexus’ IoT Botnet Emerges

Related: Tech Companies Partner to Securely Connect IoT to Cloud

Related: IoT Devices at Major Manufacturers Infected With Malware via Supply Chain Attack

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.