Trend Micro team unearthed 17 vulnerabilities among seven vendors' remote controller devices.

A global team of researchers recently took industrial system hacking to a whole new — and visual — level by exploiting flaws they discovered in radio frequency (RF) controllers that move cranes and other large machinery at construction sites and in factories.

The Trend Micro team first tested out the vulnerabilities in their lab with a miniaturized crane, and later on a live construction site in Europe, where, with permission, two members of the team hacked the crane's controller and were able to move the massive arm from side to side. Two other members of the team, who shared details of their RF hack at last week's S4x19 conference in Miami, said the two-year-long research project included reverse engineering some remote-controller devices' proprietary RF protocols, and using a software-defined radio (SDR) as well as a homegrown RF analyzing tool, to gain control of the RF devices.

In another twist to the hack, Trend Micro researcher Stephen Hilt built a digital watch to control the crane operation communications. The watch, based on the so-called GoodWatch created by renowned hardware hacker Travis Goodspeed, provided a stealthier method of the attack on the controllers. "I was thinking to myself, I wonder if I could control a crane with this watch? So I actually built a watch to control the crane."

The Trend Micro research team overall discovered and reported some 17 vulnerabilities across seven popular controller products from Saga, Circuit Design, Juuko, Autec, Hetronic, Elca, and Telecrane, most of which have since issued patches. But as with any industrial system, there's no guarantee users will apply the security updates due to the age of their products as well as concerns over disrupting their industrial operations.

This isn't the first time RF technology's security weaknesses have been exposed, but the Trend Micro work focused on cranes, which haven't been closely studied previously, the researchers said. "There's been a lot of research in the RF space, but none has actually applied to this type of industrial controllers," Hilt said.

Radio Free of Security
The Trend Micro team found that the products lack so-called "rolling" or "hopping" code that prevents attackers from recording and replaying their RF communications to control the equipment. Nor do the controllers include encryption: The data sent between the transmitter and receiver is obfuscated, so it can be intercepted. And the software for uploading firmware to the transmitter isn't secured, leaving it open for an attacker to tamper with it.

Using an SDR, the researchers were able to record and then replay the RF signals used by each controller. This replay attack could allow an intruder to gain access to the controller, by replaying the recorded RF transmission communication. The devices basically accepted the commands from the researchers. "There's absolutely no security on these protocols," Hilt said.

"They don't have the security eyes that Bluetooth and Wi-Fi have," said Trend Micro's Jonathan Andersson, who reverse-engineered the RF protocols. Many of the vendors have been using the same radio protocol for a decade or longer, he noted.

The RF protocol flaws allowed them to override the emergency stop (e-stop) mode of their model crane. E-stop is a built-in physical safety feature that stops a crane from moving when RF communications fails or drops between the device and the crane, for example.

Dale Peterson, CEO of Digital Bond and the head of the S4 ICS SCADA conference, said Trend Micro's RF research demonstrated just how pervasive this vulnerable RF communications technology is: "Very little attention has been paid" to these types of industrial operations, he said.

"Clients with these mobile fleets, the people responsible for them are different from those [who are for] ICS. They are in their own zones and not protected in the same way," Peterson said.

While most have humans on-site handling the remote control operations, such as moving a crane in case of an emergency, the risk of an attack via RF is even more ominous as these operations become more automated, according to Peterson. "In the next [few] years when the human goes away, it will be an even bigger deal" for risk, he said.

Trend Micro's Hilt said automation indeed could be the catalyst for better security of these RF-based industrial control devices. "If [vendors] want to be on the forefront of their automation push, they need to be secure," he said.

The researchers also published a detailed technical report on their research.

Related Content:

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights