SurfingAttack – hacking phones via ultrasonic waves

Pierluigi Paganini March 02, 2020

SurfingAttack is an attacking technique that allows to wake up mobile device and control them using voice commands encoded in ultrasonic waves.

SurfingAttack is a hacking technique that sees voice commands encoded in ultrasonic waves silently activate a mobile phone’s digital assistant. The technique could be used to do several actions such as making phone calls or reading text messages.

The SurfingAttack technique was presented at the Network and Distributed Systems Security Symposium in California last week.

“we design a new attack called SurfingAttack that would enable multiple rounds of interactions between the voice-controlled device and the attacker over a longer distance and without the need to be in line-of-sight.” reads the research paper published by the experts. “By completing the interaction loop of inaudible sound attack, SurfingAttack enables new attack scenarios, such as hijacking a mobile Short Message Service (SMS) passcode, making ghost fraud calls without owners’ knowledge, etc

The experts at Michigan State University, University of Nebraska-Lincoln, and Washington University in St Louis in the US, and the Chinese Academy of Sciences, tested the SurfingAttack technique on 17 models of gadgets. 13 devices were running Android with Google Assistant, and four were iPhones with Apple’s Siri.

The researchers were able to take control of 15 devices, the technique was ineffective against Samsung’s Galaxy Note 10+ and Huawei’s Mate 9.

“We want to raise awareness of such a threat,” said Ning Zhang, an assistant professor of computer science and engineering at St Louis, on Thursday. “I want everybody in the public to know this.”

The attack scenario sees a laptop located in a separate room from the victim’s phone. The laptop connects to a waveform generator via Wi-Fi or Bluetooth, the generator device must be in proximity of the target’s phone.

The attacker uses specially crafted voice commands crafted by the laptop via ultrasonic waves and emits them via the generator. The attacker could use a circular piezoelectric disc placed underneath the table that emits the pulses from the generator.

“Traditional ultrasonic speakers, as used in previous attacks, are not suitable for exciting guided waves in table materials due to their transducer structures. In order to adapt to the solid medium, we utilize a special type of ultrasonic transducer, i.e., piezoelectric (PZT) transducer, to generate ultrasonic guided waves by inducing minor vibrations of the solid materials.” continues the paper. “However, due to the unique characteristics of ultrasound transmission in different solid materials, the selection of different modes of guided wave can lead to significant differences in the attack outcome, compared to the over-the-air delivery of manipulated signals “

The inaudible ultrasonic wave is propagated through the table to cause vibrations that are received by the victim’s phone and activate the digital assistant. The attacker could use a wiretapping device placed underneath the table to record the assistant and relays the audio back to the attacker’s laptop to decode the response.

SurfingAttack

The researchers published a video PoC of the attack that shows how silent commands transmitted via the pulses instruct the assistant to perform various actions.

https://youtu.be/pQw2zRAqVnI

Experts pointed out that in order to activate the victim’s smartphone, the attacker has to imitate his voice.

Experts explained that the best way to do it is using machine-learning technology.

Qiben Yan, first author of the paper and an assistant professor of computer science at Michigan State University, told The Register the team used Lyrebird to mimic voices in their experiment.” reported The Register.

The researchers explained that the voice assistants must have permission to control the devices to carry out the attack, usually, the assistants only have a limited number of capabilities.

Researchers suggest disable voice commands or only allow assistants to receive commands when the phone is unlocked.

“The team suggested some defense mechanisms that could protect against such an attack. One idea would be the development of phone software that analyzes the received signal to discriminate between ultrasonic waves and genuine human voices, Zhang said. Changing the layout of mobile phones, such as the placement of the microphone, to dampen or suppress ultrasound waves could also stop a surfing attack.” conclude the expert.

“But Zhang said there’s a simple way to keep a phone out of harm’s way of ultrasonic waves: the interlayer-based defense, which uses a soft, woven fabric to increase the “impedance mismatch.”

“In other words, put the phone on a tablecloth.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, SurfingAttack)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment