Cyber Crime

FBI warns swatting attacks on owners of smart devices

The Federal Bureau Investigation (FBI) is warning owners of smart home devices with voice and video capabilities of ‘swatting’ attacks.

The FBI has recently issued an alert to warn owners of smart home devices with voice and video capabilities of so-called “swatting” attacks.

Swatting attacks consist of hoax calls made to emergency services, typically reporting an immediate threat to human life, to trigger an immediate response from law enforcement and the S.W.A.T. team to a specific location.

Unfortunately, the risk for the people associated with these operations is high due to the confusion on the part of homeowners or responding officers. In some cases, these actions have resulted in health-related or violent consequences and of course have a significant impact on the work of law enforcement that was not allocated on real emergencies.

Motivations behind swatting attacks could be revenge, harassment, or prank.

The attackers leverage spoofing technology to anonymize their own phone numbers and make the emergency call as coming from the victim’s phone number.

According to the alert issued by the FBI, the swatters have been hijacking smart devices such as video and audio capable home surveillance devices.

Threat actors likely take advantage of customers’ bad habit of re-using email passwords for their smart device. The offenders use stolen email passwords to log into the smart devices and take over them, is some cases they hijacked the live-stream camera and device speakers.

Swatters then call emergency services to report a crime at the victims’ residence urging the intervention of law enforcement.

“Recently, offenders have been using victims’ smart devices, including video and audio capable home surveillance devices, to carry out swatting attacks. To gain access to the smart devices, offenders are likely taking advantage of customers who re-use their email passwords for their smart device. The offenders use stolen email passwords to log into the smart device and hijack features, including the live-stream camera and device speakers.” reads the alert issued by the FBI.

“They then call emergency services to report a crime at the victims’ residence. As law enforcement responds to the residence, the offender watches the live stream footage and engages with the responding police through the camera and speakers. In some cases, the offender also live streams the incident on shared online community platforms. The FBI is working with private sector partners who manufacture smart devices to advise customers about the scheme and how to avoid being victimized. The FBI is also working to alert law enforcement first responders to this threat so they may respond accordingly.”

The FBI has been working with the manufacturers of the targeted smart devices to warn their customers about the threat of swatting attacks and provide them with recommendations on how to protect their devices hacked.

The FBI recommends users to enable two-factor authentication (2FA) for smart devices exposed online. The FBI also recommends customers to don’t use an email account in 2FA for the second factor, instead recommends the use of a mobile device number.“The FBI is also working to alert law enforcement first responders to this threat so they may respond accordingly,” the agency noted.

“Users of smart home devices with cameras and/or voice capabilities are advised of the following guidance to maximize security.” concludes the alert.

  • Because offenders are using stolen email passwords to access smart devices, users should practice good cyber hygiene by ensuring they have strong, complex passwords or passphrases for their online accounts, and should not duplicate the use of passwords between different online accounts. Users should update their passwords on a regular basis.
  • Users should enable two-factor authentication for their online accounts and on all devices accessible through an internet connection in order to reduce the chance a criminal could access their devices.
    • It is highly recommended that the user’s second factor for two-factor or multi-factor authentication be a mobile device number and not a secondary e-mail account.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Swatting)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

11 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

13 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

13 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

15 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

18 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.