SlideShare a Scribd company logo
1 of 2
Download to read offline
eWeek                                                                       http://www.eweek.com/index2.php?option=content&task=view&id=524...




         Warning: extract() [function.extract]: First argument should be an array in /home/servers/www.eweek.com
         /www/includes/templating.php on line 34

             Security




            The First Linux Botnet
            By Larry Seltzer
            2009-03-24

            Article Views: 16707
            Article Rating:         / 28



            The main thing keeping Linux desktops out of botnets is the sophistication of their            Rate This Article:
            users, but the people who built Psyb0t knew most people don't pay much
                                                                                                   Poor                           Best
            attention to router security.

            They're calling it the first botnet designed for broadband equipment and routers,
                                                                                                          Add This Article To:
            and that it is. But it's also the first of something else: Psyb0t is the first Linux
            botnet.
                                                                                                      Digg this          Furl
            And even though it's running on hardware devices and even though it's running on          Del.icio.us        Google
            Linux, and an obscure distribution of Linux at that, the basic mechanisms of it
            aren't that different from quot;conventionalquot; botnets that run on Windows PCs.                Slashdot           Simpy
            There's a lesson here.
                                                                                                      Y! My Web          Spurl!
            Linux seems to be a great platform for these little embedded devices. It's small         E-mail            PDF Version
            enough that it can fit in economical hardware, portable enough that you can put it
                                                                                                     Print
            on almost any processor and platform, and it's got great networking tools. This
            particular bot runs on Linux Mipsel devices (quot;Mipselquot; refers to little-endian
            implementations on MIPS processors, generally, but not exclusively, on Linux). But it's not hard to see the same thing
            happening to any sufficiently large population of Internet-facing devices based on Linux or any other platform. I'm
            especially curious about DVRs now.

            We often speak about how malware writers write for Windows because that's where the systems are and because
            that's where the development tools are, for malware and more generally. The same could be said now of Linux: The
            fact that a device runs Linux means it's easy to write binaries for it that do networking tasks, including hardening the
            bot and distributed denials of service.

            How does Psyb0t work? The main vulnerability it seems to exploit is simply weak or nonexistent authentication. One
            involved device is the NetComm NB5 ADSL (asymmetric DSL) modem, earlier versions of which were administrable
            from the WAN side by default. In fact, some were administrable without any log-in at all. Of course updates were
            made, but when was the last time you applied an update to your ADSL router? I've seen vaguer reports of other
            vulnerabilities used.

                       Resource Library:

            According to DroneBL, the DNS (Domain Name System) blacklist service that found the botnet, Psyb0t appears to
            have been shut down just recently.

            The bot will not persist if the router is power-cycled, but who does that on purpose? I also wouldn't discount the
            possibility that such a bot could be built to flash itself into an EPROM (erasable programmable ROM) or some other
            persistent memory, and then the device would probably be unsalvageable. Such an attack would be highly model-
            specific.




1 of 2                                                                                                                           3/27/2009 10:53 PM
eWeek                                                                  http://www.eweek.com/index2.php?option=content&task=view&id=524...




         The problem with routers is that they're quot;set and forgetquot; devices. Often they're designed to just work out of the box
         with no configuration at all. Users won't change the default admin password, they won't check to see if security
         options are turned on, and the last thing they would ever do is check to see if there's a firmware upgrade that fixes a
         serious vulnerability in the router. Who even realizes that these things are little computers?

         It's also easy to imagine a router botnet being built off a Windows botnet. Once you have control of a system inside
         the network, it's easy to start probing the device at 192.168.1.1 (or, in fact, whatever the address of the local
         gateway device is) with the same sort of dictionary attack used by Psyb0t. With some effort you could actually build a
         cross-platform bot with a standard series of interfaces.

         The initial research shows that the Psyb0t botnet has at least 100,000 nodes in it, and this is from devices, according
         to the reports, that don't have much presence in the West. This paper on the Psyb0t botnet (PDF) discusses the
         hardware in more detail, including information about the vulnerabilities exploited. According to the paper:

                Modems with similar hardware configurations (unknown brands) from Italy, Brazil, Ecuador, Russia,
                Ukraine, Turkey, Peru, Malaysia, Columbia, India and Egypt (and likely more countries) also seem to be
                affected, and are spreading the bot.

         There are, and have been for many years, Linux-based embedded devices popular in the United States and Europe,
         and they must have their own vulnerabilities. I'm expecting malware authors to be inspired by this to build similar
         networks. Consider this list of Linux router or firewall distributions as a starting point.

         This makes these devices a mass community of targets for attacks on default configuration errors. And it all just goes
         to prove there's nothing inherent in Linux that makes it more secure. It's all about how you configure an operating
         system to function, out of the box and with user intervention. The main thing keeping Linux on the desktop out of
         botnets is the sophistication of its users. Without that, embedded Linux devices are only as secure as the vendors
         want to make them. Given that vendors will usually make the security versus ease of use trade-off in favor of ease, I
         think Psyb0t may just be the tip of the iceberg.

         What can you do for your own devices? Apply the latest firmware and make sure they have nontrivial admin
         passwords. And if there's an option for remote administration, make sure it's turned off.

         Security Center Editor Larry Seltzer has worked in and written about the computer industry since 1983.

         For insights on security coverage around the Web, take a look at eWEEK.com Security Center Editor Larry Seltzer's
         blog Cheap Hack.


                               Email Article To Friend ♦ Print Version Of Article ♦ PDF Version Of Article




2 of 2                                                                                                                  3/27/2009 10:53 PM

More Related Content

More from Raju Nair

Companies That Turn Dimes Into Dollars
Companies That Turn Dimes Into DollarsCompanies That Turn Dimes Into Dollars
Companies That Turn Dimes Into DollarsRaju Nair
 
Technology Planning Document_v1.1
Technology Planning Document_v1.1Technology Planning Document_v1.1
Technology Planning Document_v1.1Raju Nair
 
Estimate Of I
Estimate Of IEstimate Of I
Estimate Of IRaju Nair
 
Mt Training Centerv1.3
Mt Training Centerv1.3Mt Training Centerv1.3
Mt Training Centerv1.3Raju Nair
 
Estimate For Bpo And Animation Studio
Estimate For Bpo And Animation StudioEstimate For Bpo And Animation Studio
Estimate For Bpo And Animation StudioRaju Nair
 
Analysis And Design Of Website
Analysis And Design Of WebsiteAnalysis And Design Of Website
Analysis And Design Of WebsiteRaju Nair
 
Technology Plan Sample
Technology Plan SampleTechnology Plan Sample
Technology Plan SampleRaju Nair
 

More from Raju Nair (8)

Companies That Turn Dimes Into Dollars
Companies That Turn Dimes Into DollarsCompanies That Turn Dimes Into Dollars
Companies That Turn Dimes Into Dollars
 
Technology Planning Document_v1.1
Technology Planning Document_v1.1Technology Planning Document_v1.1
Technology Planning Document_v1.1
 
Estimate Of I
Estimate Of IEstimate Of I
Estimate Of I
 
Mt Training Centerv1.3
Mt Training Centerv1.3Mt Training Centerv1.3
Mt Training Centerv1.3
 
Estimate For Bpo And Animation Studio
Estimate For Bpo And Animation StudioEstimate For Bpo And Animation Studio
Estimate For Bpo And Animation Studio
 
Analysis And Design Of Website
Analysis And Design Of WebsiteAnalysis And Design Of Website
Analysis And Design Of Website
 
User Req V1
User Req V1User Req V1
User Req V1
 
Technology Plan Sample
Technology Plan SampleTechnology Plan Sample
Technology Plan Sample
 

Recently uploaded

Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKJago de Vreede
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard37
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)Samir Dash
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 

Recently uploaded (20)

Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 

The First Linux Botnet

  • 1. eWeek http://www.eweek.com/index2.php?option=content&task=view&id=524... Warning: extract() [function.extract]: First argument should be an array in /home/servers/www.eweek.com /www/includes/templating.php on line 34 Security The First Linux Botnet By Larry Seltzer 2009-03-24 Article Views: 16707 Article Rating: / 28 The main thing keeping Linux desktops out of botnets is the sophistication of their Rate This Article: users, but the people who built Psyb0t knew most people don't pay much Poor Best attention to router security. They're calling it the first botnet designed for broadband equipment and routers, Add This Article To: and that it is. But it's also the first of something else: Psyb0t is the first Linux botnet. Digg this Furl And even though it's running on hardware devices and even though it's running on Del.icio.us Google Linux, and an obscure distribution of Linux at that, the basic mechanisms of it aren't that different from quot;conventionalquot; botnets that run on Windows PCs. Slashdot Simpy There's a lesson here. Y! My Web Spurl! Linux seems to be a great platform for these little embedded devices. It's small E-mail PDF Version enough that it can fit in economical hardware, portable enough that you can put it Print on almost any processor and platform, and it's got great networking tools. This particular bot runs on Linux Mipsel devices (quot;Mipselquot; refers to little-endian implementations on MIPS processors, generally, but not exclusively, on Linux). But it's not hard to see the same thing happening to any sufficiently large population of Internet-facing devices based on Linux or any other platform. I'm especially curious about DVRs now. We often speak about how malware writers write for Windows because that's where the systems are and because that's where the development tools are, for malware and more generally. The same could be said now of Linux: The fact that a device runs Linux means it's easy to write binaries for it that do networking tasks, including hardening the bot and distributed denials of service. How does Psyb0t work? The main vulnerability it seems to exploit is simply weak or nonexistent authentication. One involved device is the NetComm NB5 ADSL (asymmetric DSL) modem, earlier versions of which were administrable from the WAN side by default. In fact, some were administrable without any log-in at all. Of course updates were made, but when was the last time you applied an update to your ADSL router? I've seen vaguer reports of other vulnerabilities used. Resource Library: According to DroneBL, the DNS (Domain Name System) blacklist service that found the botnet, Psyb0t appears to have been shut down just recently. The bot will not persist if the router is power-cycled, but who does that on purpose? I also wouldn't discount the possibility that such a bot could be built to flash itself into an EPROM (erasable programmable ROM) or some other persistent memory, and then the device would probably be unsalvageable. Such an attack would be highly model- specific. 1 of 2 3/27/2009 10:53 PM
  • 2. eWeek http://www.eweek.com/index2.php?option=content&task=view&id=524... The problem with routers is that they're quot;set and forgetquot; devices. Often they're designed to just work out of the box with no configuration at all. Users won't change the default admin password, they won't check to see if security options are turned on, and the last thing they would ever do is check to see if there's a firmware upgrade that fixes a serious vulnerability in the router. Who even realizes that these things are little computers? It's also easy to imagine a router botnet being built off a Windows botnet. Once you have control of a system inside the network, it's easy to start probing the device at 192.168.1.1 (or, in fact, whatever the address of the local gateway device is) with the same sort of dictionary attack used by Psyb0t. With some effort you could actually build a cross-platform bot with a standard series of interfaces. The initial research shows that the Psyb0t botnet has at least 100,000 nodes in it, and this is from devices, according to the reports, that don't have much presence in the West. This paper on the Psyb0t botnet (PDF) discusses the hardware in more detail, including information about the vulnerabilities exploited. According to the paper: Modems with similar hardware configurations (unknown brands) from Italy, Brazil, Ecuador, Russia, Ukraine, Turkey, Peru, Malaysia, Columbia, India and Egypt (and likely more countries) also seem to be affected, and are spreading the bot. There are, and have been for many years, Linux-based embedded devices popular in the United States and Europe, and they must have their own vulnerabilities. I'm expecting malware authors to be inspired by this to build similar networks. Consider this list of Linux router or firewall distributions as a starting point. This makes these devices a mass community of targets for attacks on default configuration errors. And it all just goes to prove there's nothing inherent in Linux that makes it more secure. It's all about how you configure an operating system to function, out of the box and with user intervention. The main thing keeping Linux on the desktop out of botnets is the sophistication of its users. Without that, embedded Linux devices are only as secure as the vendors want to make them. Given that vendors will usually make the security versus ease of use trade-off in favor of ease, I think Psyb0t may just be the tip of the iceberg. What can you do for your own devices? Apply the latest firmware and make sure they have nontrivial admin passwords. And if there's an option for remote administration, make sure it's turned off. Security Center Editor Larry Seltzer has worked in and written about the computer industry since 1983. For insights on security coverage around the Web, take a look at eWEEK.com Security Center Editor Larry Seltzer's blog Cheap Hack. Email Article To Friend ♦ Print Version Of Article ♦ PDF Version Of Article 2 of 2 3/27/2009 10:53 PM