Adam Callis 5/6/2018

Similar documents
DATE: 17/08/2006 Issue No 2 e-plate Operation Overview

SEL Serial Radio Transceiver. The industry-recognized standard for reliable, low-latency wireless communications

Introduction of USRP and Demos. by Dong Han & Rui Zhu

Know Your Options: Selecting the Right Remote Site Wireless Communications Technology for Collection & Reuse Distribution Systems

Enforcer 32WE-APP. The control panel Enforcer 32WE-APP is certified to EN50131 Grade 2 and offers a wide range of certified wireless accessories.

HAND GESTURE CONTROLLED ROBOT USING ARDUINO

Installation Notes. SCR Single Channel

Real-World Range Testing By Christopher Hofmeister August, 2011

The wireless alternative to expensive cabling...

MOBILE COMPUTING 2/25/17. What is RFID? RFID. CSE 40814/60814 Spring Radio Frequency IDentification

Catalog

Signal Safari. Welcome! Curious about RF? Looking for awesome new projects? Seeking adventure?

The wireless alternative to expensive cabling...

Installation Manual. Repeater QC0149. Version: Jan17 1.0

Mode-S Receiver and ADS-B Decoder

Technical Explanation for RFID Systems

REMOTE CONTROL SERVICES (FBD)

LoRaWAN. All of the gateways in a network communicate to the same server, and it decides which gateway should respond to a given transmission.

Radiocrafts Embedded Wireless Solutions

ELECTRICITY THEFT MONITORING AND ITS CONSUMPTION SAVINGS

IEEE C802.16h-07/013. IEEE Broadband Wireless Access Working Group <

3. ADD-ON MODULES Due to hardware limitations, such as antenna design, the base node is limited to a 433 MHz band. Two

CS 294-7: Wireless Local Area Networks. Professor Randy H. Katz CS Division University of California, Berkeley Berkeley, CA

Device Pairing at the Touch of an Electrode

DESIGN OF A DEVICE FOR CHECKING THE CONTINUITY IN ELECTRICAL CIRCUIT

Uplink 5500EZ. Installation and User Guide. S e pte m be r 1 2,

Software Defined Radio! Primer + Project! Gordie Neff, N9FF! Columbia Amateur Radio Club! March 2016!

DRIVE IT LIKE YOU HACKED IT. DEFCON 23

Installation Manual. Temp Tx-Sensor with Micro switch QC0164. Version: FEB17 1.0

G3P-R232. User Manual. Release. 2.06

Transmitters & Receivers

Software Defined Radio. Listening to the Bleeps and Bloops around you

INSTRUCTION MANUAL PLUG AND SEND WIRELESS MONITOR SYSTEM TABLE OF CONTENTS

The Physics of Radio By John White

MCU with 315/433/868/915 MHz ISM Band Transmitter Module

Information in Radio Waves

DNT900. Low Cost 900 MHz FHSS Transceiver Module with I/O

Published by: PIONEER RESEARCH & DEVELOPMENT GROUP ( 1

Software Defined Radio in Ham Radio Dennis Silage K3DS TS EPA Section ARRL

IST 220 Exam 1 Notes Prepared by Dan Veltri

Radio-IP Hotspot Transceiver

Ness M1RF Wireless Receiver

Electronic Access Control Security. Matteo Beccaro HackInTheBox Amsterdam, May 27 th, 2016

Appendix 6 Wireless Interfaces

RF ISM Transparent Transceiver Module V4.0

Please insert^w inject more coins

Laboratory 5: Spread Spectrum Communications

Revision RCT-433-UTR DATASHEET

UART2PPM. User s Guide. Version 2.04 dated 02/20/16. Gregor Schlechtriem

CPSC Network Programming. How do computers really communicate?

Radio Frequency Power Meter Design Project

Quik Bridge Two- Channel Receiver Document Number: Rev. C September 1999

IEEE C802.16h-06/022r1

Physical-Layer Services and Systems

Chapter 1 Acknowledgment:

CL4790 USER GUIDE VERSION 3.0. Americas: Europe: Hong Kong:

Amateur Radio and SDR

Introduction. Major Malfunction. Security professional by day. White Hat hacker since the '70s. DEFCON Goon since DC5

RFID Door Unlocking System

ADS-B SDR Workshop. David Karit Robinson TuskCon 2018

Self-Invented Keypad Based Electronic Notice Board for Wired & Wireless Communication

Decoding ALERT with your StormLink IQ Receiver White Paper

LoRa1278 Wireless Transceiver Module

Ness MCR Multi-Channel Radio Receiver

In this lecture, we will look at how different electronic modules communicate with each other. We will consider the following topics:

SPECIAL SPECIFICATION 6744 Spread Spectrum Radio

DNT2400. Low Cost 2.4 GHz FHSS Transceiver Module with I/O

CubeSat Communication System, a New Design Approach

Midway Design Review. Search And Find Emergency Drone SAFE Drone. Team 4 December 5, 2016

Electronics Design Laboratory Lecture #10. ECEN 2270 Electronics Design Laboratory

10 Secondary Surveillance Radar

CSRmesh Beacon management and Asset Tracking Muhammad Ulislam Field Applications Engineer, Staff, Qualcomm Atheros, Inc.

Basic Communications Theory Chapter 2

AT-XTR-7020A-4. Multi-Channel Micro Embedded Transceiver Module. Features. Typical Applications

Bring satellites into your lab

D-Star Update. Presentation to Hornsea Amateur Radio Society by Andy Russell, G0VRM. 30 th Jan 2013

Wireless Data Gathering Panel (DGP) Model AL-1231

SRX882

So Near and Yet So Far: Distance-Bounding Attacks in Wireless Networks

LABORATORY AND FIELD INVESTIGATIONS ON XBEE MODULE AND ITS EFFECTIVENESS FOR TRANSMISSION OF SLOPE MONITORING DATA IN MINES

SV613 USB Interface Wireless Module SV613

ZigBee Propagation Testing

KickSat: Bringing Space to the Masses

International Journal of Research in Advent Technology Available Online at:

Algorithm and Experimentation of Frequency Hopping, Band Hopping, and Transmission Band Selection Using a Cognitive Radio Test Bed

Technical Note #15. Radio Frequency Modems. GE ED&C Home Search ED&C GE ED&C Power Management Home GE ED&C PMCS Home

UNIT- 3. Introduction. The cellular advantage. Cellular hierarchy

DIGI PUNCH2 TECHNOLOGY. Reliable Data Communications in Harsh RF Environments

era, eric, era-lora, eric-lora & eric-sigfox Evaluation Board with GNSS

Lab 2: Digital Modulations

Muscle Shoals Amateur Radio Club. Extra License Class Training Session 2

IMPLEMENTATION OF EMBEDDED SYSTEM FOR INDUSTRIAL AUTOMATION

A GENERAL SYSTEM DESIGN & IMPLEMENTATION OF SOFTWARE DEFINED RADIO SYSTEM

Sandboxing Wireless/RF Vulnerability Research of Connected Systems

Wireless Expansion Module V1.0 Reference & Installation Manual

Final Project Introduction to RFID (Radio Frequency IDentification) Andreas G. Andreou

RADIONICS 5501 / o PERIMETER o INTERIOR o o o o o o o o o INSTANT AC CMD

AL-DALI-010v 0-10v Dimmer 3-Way switch with DALI

Bring satellites into your lab: GNSS simulators from the T&M expert.

Operating Station Equipment

Transcription:

Adam Callis adam@simpleorsecure.net 5/6/2018

This presentation is an extension of previous research and disclosures by Dr. Andrew Zonenberg of IOActive and Mr. Michael Ossmann of Great Scott Gadgets This presentation and associated advisory have been shared with and confirmed by SimpliSafe s internal and external security teams.

Participants should have- Basic understanding of Software Defined Radio SDR Basic understanding data transmission over radio frequency (RF) techniques On-Off-Keying OOK Amplitude Shift Keying ASK Frequency Shift Keying FSK Basic understanding of data modulation and encoding schemes Pulse Interval Modulation Pulse Width Modulation Pulse Interval and Width Modulation

At the end of this session participants should be able to understand: The basics of reverse engineering RF Signals The hidden costs of failing to design in security from the start The vulnerability findings of the SimpliSafe 2 DIY security system How a bad actor could exploit the vulnerabilities discovered.

Review of the original findings published by Dr. Andrew Zonenberg and Mr Michael Ossmann Summary of my findings published to SimpliSafe in March 2018 Building a successful exploit Learning SDR through manual reverse engineering Building upon existing OpenSource projects to automate reverse engineering Retrospective Analysis A working demonstration

Component Checklist (Prices as of 5/6/18) SimpliSafe 2 Keypad: $69.99 SimpliSafe 2 Basestation: $114.99 MicroController: ~$50 Total Cost: $234.50 Complexity: Hard (Zonenberg, 2016) Dismantled and repurposed a SimpliSafe 2 Base Station and Keypad Comments: Requires writing hundreds of lines of C code for microcontroller for decoding Leveraged existing test points and a micro controller to record and replay pin Attempted to report to SimpliSafe September 2015, October 2015 Published advisory on 17-Feb-2016 located here - https://ioactive.com/wp-content/uploads/2018/05/ioactive_advisory_simplisafe- Replay-1.pdf Interesting Blog explaining his journey located here - https://ioactive.com/remotely-disabling-a-wireless-burglar-alarm/

Component Checklist (Prices as of 5/6/18) Yard Stick One: $124.95 Total Cost: $124.95 Complexity: Medium Comments: Requires working knowledge of rfcat and writing Python code to decode and replay data (Ossmann, 2016) Leveraged Yard Stick One (https://greatscottgadgets.com/yardstickone/) with RFCat for capture and replay Reverse Engineered Signal and identified it as ASK encoded using Pulse Interval and Width Modulation (PiWM) Published his findings via the Great Scott Gadgets website on 20-Feb-2016 located here- https://greatscottgadgets.com/2016/02-19-low-cost-simplisafe-attacks/

Component Checklist (Prices as of 5/6/18) RTL-SDR Dongle: $20.95 (Via Amazon) Total Cost: $20.95 Complexity: Easy Comments: Primarily a receive only attack, however a 433mhz transmitter could be added to a raspberry pi to handle replays. Requires you to install a patched copy of rtl_433 available on GitHub Previous research and a Rapid Radio Reversing Guide as a starting point https://greatscottgadgets.com/2015/12-29-rapid-radio-reversing-toorcon-2015/) Manual reverse engineering using osmocom_fft / inspectrum to understand protocol Partnership with rtl_433 contributor Christian Zuckschwerdt to add PiWM detection in rtl_433 test branch accelerated protocol reverse engineering Built a decoder plugin for rtl_433 which decodes SimpliSafe sensor and keypad transmissions

Finding Number Finding Heading Status SS01 Unencrypted Keypad Transmissions Confirmed by SS 4/24/18 SS02 Unencrypted Sensor Transmissions Confirmed by SS 4/24/18 SS03 RF Interference Disables Alarm Confirmed by SS 5/6/18 SS04 Base station fails to detect tamper attempt Confirmed by SS 5/6/18 A full write up advisory report was provided to SimpliSafe on 21-March-2018. They have been exceptionally quick to respond and work through the findings with their internal security, external security support firm, and me as the researcher.

SS01 Unencrypted Keypad Transmissions Confirmed by SimpliSafe 4/24/2018 The SimpliSafe keypad (U9K-KP1000) transmits data including PIN, Arm, Disarm, and test mode commands to the SimpliSafe base station (U9K-BS1000) leveraging the frequency of 433.92Mhz. These transmissions are completely unencrypted and can be captured leveraging a Software Defined Radio (SDR) from up to 200 feet away. Leveraging a Software Defined Radio (SDR) USB Dongle and the popular RTL-SDR Software known as rtl_433 with a custom module we were able to capture and decode in real time all messages sent to the base station including the most sensitive key data fields of KeyPad Serial Number Command (Arm, Disarm, Test Mode) Pin Code With the standard omni-directional antenna that comes with the SDR Dongle the the keypad transmissions can be received from approximately 100 feet in free space (i.e. no walls, trees, or obstructions between keypad and antenna) and approximately 50-60 feet when transmissions must penetrate walls. Leveraging a High Gain YAGI Directional Antenna reception distances became 200+ feet in free space and approximately 115 feet when transmissions must penetrate walls. Given the 433.92mhz falls within the HAM bands, antennas tuned to this frequency are relatively inexpensive and commercially available.

SS02 Unencrypted Sensor Transmissions Confirmed by SimpliSafe 4/24/2018 The SimpliSafe Entry Sensor (U9K-ES1000), KeyChain Remote (U9K-KR1), Motion Sensor (U9K-MS1000) and Water Detector (U9K-WT1000) have all been confirmed to leverage the the same 433.92Mhz frequency and encoding methods as the SimpliSafe Keypad (U9K-KP1000) described in SS01. Leveraging a Software Defined Radio USB Dongle and the popular RTL-SDR Software known as rtl_433 with a custom module we were able to capture and decode in real time all messages sent to the base station including the key data fields of Sensor Serial Number Command (Arm, Disarm, Panic) - KeyChain Remote Status (Active/Open, Inactive/Closed) Sensors Unlike the Keypad which appears to transmit quite a strong signal, the sensors appear to have a much weaker signal which limits reception to approximately 50-75% of the distance which a keypad could be received. It should be noted, sensors with new batteries appeared to have the furthest signal propagation while sensors with older batteries had the most limited distance.

SS03 RF Interference Disables Alarm Unconfirmed by SimpliSafe as of 5/6/2018 The SimpliSafe system operates on the Unlicensed ISM Frequencies of 433.92Mhz (for transmissions to the Base Station), and 315Mhz (for base station to keypad status transmissions). The 433.92Mhz portion of the ISM band also falls within the Amateur (HAM) radio frequency allocation of the 70cm band. As a result HAM radio operators can and do legally transmit on these frequencies using much higher power (25-50 Watts) which while transmitting overruns the receiver of the base station making it impossible for it to hear the weaker signals of the sensors. In effect, rendering the alarm Disabled. While the RF Noise is not by itself a vulnerability, the fact that the base station does not report this noise to the monitoring center creates a scenario where an attacker could intentionally transmit noise on the receivers frequency making it impossible for it to hear the sensors, thereby able to bypassing the security without the monitoring center becoming aware of a possible attack.

SS04 Base station fails to detect tamper attempt Unconfirmed by SimpliSafe as of 5/6/2018 The SimpliSafe Base station (U9K-BS1000) provides the key gateway from the RF sensors to the monitoring center via a cellular connection. Breaking this units ability to relay messages from the sensors or keypad to the monitoring center effectively defeats the entire security system. As has been demonstrated on YouTube by Jay Security the base station can be easily disabled within the typical 30 second timeout from sensor trip to transmission to monitoring center by removing the battery and external power from the system. Furthermore there are no tilt sensors to detect the unit being turned over to remove the batteries. This attack vector could be leveraged by itself or in combination with the RF Noise to allow an attacker to disable the simplisafe security monitoring.

Step 1: Record the transmission Tool osmocom_fft

Step 2: Extract Symbols from recording Tool Inspectrum

Step 3: Convert Symbols to 1 s and 0 s Tool ipython

Step 4: Convert PiWM 1 s and 0 s to Data 1 s and 0 s Tool Perl Script

Leverage rtl_433 in test mode for captures

By comparing known entries (Different Pins/Same Keypad or Same Keypad/Different Pins) By comparing known entries I was able to determine what was changing between captures and further was able to determine where the serial number and the pin were in the messages. The serial number is sent as the ASCII number for each character (regardless of letter or number) leverages a full 8 bits per character. The PIN Numbers were sent as a binary number leveraging 4 bits. The most interesting component discovered was that the byte order was backwards of how I was expecting. For example, the number 49 I would expect to be 00110001, however in reality it was sent as 10001100.

Leverage rtl_433 in with a custom patch

Attackers can leverage a very cheap and easy to use solution to surveil your home security system status 24x7 without your awareness or knowledge. With minimal effort one can build a profile about the consumer which can help me infer One or more of your favorite pin codes (Human nature suggests that you reuse pin codes) Sleeping habits (I can assume you arm your alarm before bed, and disarm in the morning) When the home is unoccupied (Software can determine if Alarm was armed in Home or Away Mode) When there is motion within your home (assuming you have a motion sensor) When a door or window has been left open System doesn t support over the air upgrades. Meaning it has to be replaced to resolve this issue.

They say hindsight is always 20/20, assuming that is true, we should leverage clear sight to learn from those mistakes. Design failures RF Transmissions using obscure, but not secure encrypted communications left the system vulnerable to this attack. Inability to upgrade software over the air requires consumers to replace hardware at a significant cost to resolve issue. (As of 5/6/18 there was no free or discounted upgrade for existing customers, however the vendor has committed to announcing an upgrade program in the coming months) Minimal tamper controls built into system allowing an attacker to disable the system without the monitoring center or consumer ever knowing