Is your fridge sending spam?


It’s possible that smart devices are sending spam, but it wouldn’t make any difference.

Last week, security-as-a-service firm

Proofpoint

published a

press release

on a recent spam campaign in which emails had been sent from Internet-connected devices such as televisions and even a fridge.

At

Ars Technica

, Dan Goodin

did a good job

debunking the press release and pointing out that it provided little evidence that the spam was actually sent from these devices, rather than from an infected PC behind the same

NAT

.

At the same time, the lack of evidence doesn’t mean that

Proofpoint

is necessarily wrong. After all, there are many ‘smart devices’, including fridges and televisions, that are connected to the Internet. The software running on these devices will have vulnerabilities, that could be exploited by those with malicious intentions, including spammers.

But would spammers bother? Profit margins on spam are very low and writing spam-sending malware to infect fridges is unlikely to pay for itself.

However, they probably don’t have to write any new code: a lot of smart devices simply run a version of

Windows

or

Linux

. As such, a lot of run-of-the-mill malware will be able to run on smart devices and perform its malicious tasks, including the sending of spam. No doubt someone will soon provide conclusive proof that a fridge has been sending spam – or perhaps that a toaster has taken part in a DDoS attack.

It certainly makes for sensational, and slightly scary, headlines. Thankfully, it doesn’t really matter.

For those in the business of fighting spam, an Internet-connected fridge is just another spam-sending device, and it is no more difficult to block spam sent from such a device than spam sent from your neighbour’s

Windows XP

PC.

For the owners of smart devices, it is just another reminder that the software running on them needs to be updated regularly – and that having the devices connected to the public Internet comes with some risks.

For sure, the Internet of Things will provide many new challenges for the security community. Botnets of fridges and televisions, or ‘thingbots’ as

Proofpoint

calls them, engaged in sending spam aren’t among them.


Update

in a

new blog post

,

Proofpoint

provides more technical details on the campaign and says it too believes no specially crafted malware was involved.

Posted on 21 January 2014 by

Martijn Grooten


Posted

in

by

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *