Expert warns of deadly combination of long-distance remote and wireless hacking to get inside an organization

SAN FRANCISCO -- RSA CONFERENCE 2009 -- An attacker doesn't need to be in physical proximity to hack your wireless network. In fact, a more sophisticated wireless attack doesn't use RF at all, according to a SANS security expert here at RSA.

Ed Skoudis, founder and senior security consultant for InGuardians and a SANS instructor, said a deadly combination of long-distance remote and wireless hacking to get inside an organization is one of the potentially more dangerous new attacks to look out for.

"You assume an attacker must be nearby for a wireless hack. But the really long-distance wireless hacks don't use RF at all," Skoudis said in a SANS presentation on Thursday bout dangerous, new attack techniques. "There have been advances in wireless hacks where they are used in combination with other [attacks]."

This type of attack typically begins with a remote exploit on a Windows machine visiting an infected Website, which then uses the machine as a "wireless drone," he said. "That lets the attacker turn on the machine's wireless interface, look around, and exploit it," Skoudis said. "This is a tremendously useful attack for bad guys."

The good news is that this type of attack is tough to execute in Windows XP. But not so for Vista or Windows 7, where the API calls make it relatively simple to write code that talks to the wireless interface, according to Skoudis.

Tools such as Vista Rfmon, which puts Vista into monitoring mode, can be used to sniff wireless traffic to and from the infected client. "The attacker uses the command shell to turn the wireless interface on to install Vista Rfmon to sniff all that's going on wirelessly with the client...and that can be done [from] halfway around the world."

And if the victim's machine has access to other wireless access points, the attacker can hop from AP to AP, he said.

"These attacks aren't going after individual systems here," Skoudis said. "They are attacking networked environments, and viewing their goal as jumping into one machine to compromise an entire network to find PII [personally identifiable information]."

A few ways to defend against such a combined attack include deploying two-factor authentication on your WLAN, separating the WLAN from the wired network via VLANs or separate physical networks, and hardening wireless client configurations so they can't easily be abused, Skoudis said.

Skoudis said organizations need to shift the way they look at securing their networks. "Instead of spending 90 percent on prevention, take 5 or 10 percent and rededicate it to identifying and eradicating the bad guys," he said. "Then you're helping do a better job at prevention. Our focus has been stopping the attack from getting in...but rooting out the bad guys is a better way to spend money on prevention."

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights