Free Republic
Browse · Search
News/Activism
Topics · Post Article

Skip to comments.

Stealth Router-Based Botnet WOrm "psyb0t" (long title shortened)
DroneBL ^ | Mar 23, 2009 | (none given)

Posted on 03/23/2009 7:13:57 PM PDT by dayglored

DroneBL DNS Blacklist service:

We have come across a botnet worm spreading around called "psyb0t". It is notable because, according to my knowledge, it:


(Excerpt) Read more at dronebl.org ...


TOPICS: Crime/Corruption; Miscellaneous; News/Current Events; Technical
KEYWORDS: botnet; linux; malware; psyb0t; router
Navigation: use the links below to view more comments.
first 1-2021-29 next last
Home/office consumer Linux-based routers getting pwned.

I know this article is from a tech blog, not a regular news site, but it's of sufficient current security import as to rate as news, IMO.

Also noted here: Botnet Worm Targets DSL Modems and Routers

1 posted on 03/23/2009 7:13:57 PM PDT by dayglored
[ Post Reply | Private Reply | View Replies]

To: ShadowAce; Swordmaker

Tech pings?


2 posted on 03/23/2009 7:14:43 PM PDT by dayglored (Listen, strange women lying in ponds distributing swords is no basis for a system of government!)
[ Post Reply | Private Reply | To 1 | View Replies]

To: dayglored
Estimated size of the botnet is currently around 100,000, but that's a wild guess, since it's hard to tell when a router has been pwned...

The IRC control channel suggests that the DDoS botnet has been (temporarily) turned off, but the effects are still there, so who do you believe?

3 posted on 03/23/2009 7:17:40 PM PDT by dayglored (Listen, strange women lying in ponds distributing swords is no basis for a system of government!)
[ Post Reply | Private Reply | To 1 | View Replies]

To: dayglored

Apparently the “worm” got to the blog and ate all the punctuation...


4 posted on 03/23/2009 7:26:01 PM PDT by Redbob (W.W.J.B.D.: "What Would Jack Bauer Do?")
[ Post Reply | Private Reply | To 1 | View Replies]

To: Redbob
> Apparently the “worm” got to the blog and ate all the punctuation...

The poor thing must have been starving...

5 posted on 03/23/2009 7:28:39 PM PDT by dayglored (Listen, strange women lying in ponds distributing swords is no basis for a system of government!)
[ Post Reply | Private Reply | To 4 | View Replies]

To: dayglored
That sucks.
6 posted on 03/23/2009 7:34:45 PM PDT by grey_whiskers (The opinions are solely those of the author and are subject to change without notice.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: grey_whiskers
> That sucks.

Yep.

Router security is a sort of gray area. I never enable remote outside (WAN) administrative access -- I always put a login device on the inside and talk to the router from the NAT'ed LAN. Not everybody can (or wants to) do that.

And I've long wondered about the advisability of enabling username/password remote access to the outside ports of routers. Seems to me it should be restricted to public-key.

This could be really nasty.

Aren't all LinkSys routers Linux-based? Oy.

7 posted on 03/23/2009 7:39:36 PM PDT by dayglored (Listen, strange women lying in ponds distributing swords is no basis for a system of government!)
[ Post Reply | Private Reply | To 6 | View Replies]

To: dayglored

No, the original WRT54G is linux and open source. But the newer mostly run VxWorks. If you want a linux model look for the WRT54GL model. Cost maybe 10$ more....but it’s hackable in endlessly fun ways.


8 posted on 03/23/2009 7:48:54 PM PDT by Bobalu (McCain has been proven to be the rino flop I always thought he was.)
[ Post Reply | Private Reply | To 7 | View Replies]

To: dayglored

most people never secure their routers in the first place, that’s the biggest problem.


9 posted on 03/23/2009 7:51:42 PM PDT by Nipplemancer (Abolish the DEA !)
[ Post Reply | Private Reply | To 7 | View Replies]

To: Bobalu

10 posted on 03/23/2009 8:02:30 PM PDT by Bobalu (McCain has been proven to be the rino flop I always thought he was.)
[ Post Reply | Private Reply | To 8 | View Replies]

To: Bobalu
There is a nice mesh network package for the Linux based WRT54GL. The Freifunk firmware is based on OLSR. I use a variant of OLSR from the www.olsr.org website to network my rail cars. The router version presents a conventional AP to end users, but links via OLSR mesh to other OLSR routers.

It appears Freifunk is moving toward doing the mesh using IPv6 and tunneling IPv4. Support for end user IPv6 on the AP part of the interface will come later.

Linksys was trying to save money on hardware with the move to VxWorks. That version requires less hardware RAM/ROM, thus isn't suitable to execute the Linux firmware.

11 posted on 03/23/2009 8:21:47 PM PDT by Myrddin
[ Post Reply | Private Reply | To 8 | View Replies]

To: Nipplemancer
> most people never secure their routers in the first place, that’s the biggest problem.

Yep. There are a few malwares that infect a computer inside the router's LAN, and look outward at the router, and try all the usual default and common passwords, so they can reprogram the router and open it up. Pretty sneaky.

First thing I do with any consumer router I set up is change the admin password to something stronger (10-12 chars, mix of upper/lower/digits/punct). But it's still only a password; public-key would make me happier.

12 posted on 03/23/2009 8:29:13 PM PDT by dayglored (Listen, strange women lying in ponds distributing swords is no basis for a system of government!)
[ Post Reply | Private Reply | To 9 | View Replies]

To: dayglored; All

According to the worm analysis, the malware blocks telnet and ssh access to the router. So if your router suddenly becomes inaccessible, you might be infected.

Solution: make sure your configure your router so that its ssh and web interfaces are accessible only from your local home network, not remotely over the Internet. And put in a strong password (not a dictionary word).


13 posted on 03/23/2009 9:09:14 PM PDT by FrogBurger (Always compare news articles from different sources. When they fully agree, you can be sure it's BS.)
[ Post Reply | Private Reply | To 12 | View Replies]

To: FrogBurger

Yep, you are correct. Good advice!


14 posted on 03/23/2009 9:36:00 PM PDT by dayglored (Listen, strange women lying in ponds distributing swords is no basis for a system of government!)
[ Post Reply | Private Reply | To 13 | View Replies]

To: Bobalu

I’m running Tomato on my older WRT54G, and it’s working fine.

Great, just checked and there’s a newer rev out, I guess I’ll have to upgrade before bedtime :)


15 posted on 03/23/2009 10:28:45 PM PDT by cryptical (The early bird gets the worm, but the second mouse gets the cheese.)
[ Post Reply | Private Reply | To 10 | View Replies]

To: rdb3; Calvinist_Dark_Lord; GodGunsandGuts; CyberCowboy777; Salo; Bobsat; JosephW; ...

16 posted on 03/24/2009 5:23:45 AM PDT by ShadowAce (Linux -- The Ultimate Windows Service Pack)
[ Post Reply | Private Reply | To 1 | View Replies]

To: dayglored
First thing I do with any consumer router I set up is change the admin password to something stronger (10-12 chars, mix of upper/lower/digits/punct). But it's still only a password; public-key would make me happier.

That will help a lot for this particular worm, as it just tries a few common and default passwords. Also, don't allow admin access from the WAN. I've been looking at bringing one of my old DD-WRT routers back into service, and looking into this router hacking thing has prompted me to really look at the security of it closer. I'm figuring any password I have on it will be a big, long randomly generated string of characters. Keys are a definite possibility as well, as I know it supports SSL

17 posted on 03/24/2009 7:27:00 AM PDT by zeugma (Will it be nukes or aliens? Time will tell.)
[ Post Reply | Private Reply | To 12 | View Replies]

To: dayglored
"Router security is a sort of gray area. I never enable remote outside (WAN) administrative access"

Very good advice. On a larger LAN I would even restrict admin access to certain trusted hosts/subnets, whichever is desirable. Using ssh for admin access is also a must. Telnet, or anything else that uses weak or nonexistent encryption is the devil! =)

18 posted on 03/24/2009 8:10:24 AM PDT by KoRn
[ Post Reply | Private Reply | To 7 | View Replies]

To: zeugma
Have you tried Gibson's Ultra High Security Password Generator yet?

Available are...
64 random hexadecimal characters (0-9 and A-F):
63 random printable ASCII characters
And
63 random alpha-numeric characters (a-z, A-Z, 0-9)
19 posted on 03/24/2009 5:19:06 PM PDT by papasmurf (Trow da' bum out!)
[ Post Reply | Private Reply | To 17 | View Replies]

To: papasmurf
Actually, for generating passwords for wireless devices, I use md5sum.

 ~ :) cat testtext.txt
this is a bit of text for
a bit of password generation.
~ :) md5sum testtext.txt
6cfba2785bbc75a5c1a059a6f09b5e4a  testtext.txt
~ :) vi testtext.txt

You can change a single character and get a new pass.

~ :) cat testtext.txt
This is a bit of text for
a bit of password generation.
~ :) md5sum testtext.txt
37762606042b5bfe6ead9b4930a04b13  testtext.txt

One of the cool things about this method, is you an easily regenerate the desired key.

For personal passwords, I use keepass, which generates excellent strong passwords, and keeps track of them for you.




20 posted on 03/24/2009 6:28:14 PM PDT by zeugma (Will it be nukes or aliens? Time will tell.)
[ Post Reply | Private Reply | To 19 | View Replies]


Navigation: use the links below to view more comments.
first 1-2021-29 next last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
News/Activism
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson