Please create an account to participate in the Slashdot moderation system

 



Forgot your password?
typodupeerror
×

Eavesdropping on a Botnet 185

wild3rbeast writes "Joe Stewart, a senior security researcher with LURHQ's Threat Intelligence Group has figured out a way to silently spy on a botnet's command-and-control infrastructure, and finds that for-profit crackers are clearly winning the cat-and-mouse game against entrenched anti-virus providers. From the article: 'The lesson here is once you get infected, you are completely under the control of the botmaster. He can put whatever he wants on your machine, and there's no way to be 100 percent sure that the machine is clean. The only way to be [completely] sure the system is malware-free is to completely wipe the hard drive and reinstall the operating system.'"
This discussion has been archived. No new comments can be posted.

Eavesdropping on a Botnet

Comments Filter:
  • by Anonymous Coward on Saturday August 19, 2006 @05:11PM (#15941795)
    "The only way to be [completely] sure the system is malware-free is to completely wipe the hard drive and reinstall the operating system.'" ...or to run a live-CD version of some OS where all you need to do is reboot
    options abound Linux, BSD, Windo... oh, forget about that last one
  • To clarify... (Score:1, Insightful)

    by Drinian ( 621383 ) on Saturday August 19, 2006 @05:19PM (#15941816) Homepage
    The only way to be [completely] sure the system is malware-free is to completely wipe the hard drive and reinstall the operating system.

    :s/reinstall the operating system/install Linux/g

  • by perkr ( 626584 ) on Saturday August 19, 2006 @05:25PM (#15941843)
    Spam is one thing, but once you got access to the machine, getting logins and passwords for online stock and bank account services via a keylogger is completely different. I wonder how much stuff is silently running on users machines right now...
  • by mrbcs ( 737902 ) on Saturday August 19, 2006 @06:10PM (#15941999)
    Every game I buy, before installation, I go to gamecopyworld.com and get the no-cd patch. I friggin HATE putting the cd in every stinkin time I want to play a game.
  • by Rotten168 ( 104565 ) on Saturday August 19, 2006 @06:23PM (#15942032) Homepage
    If you are a computer user, you are responsible for the problems they are creating. ISP's need to inform people they have bots and if they are infecting other computers they need their internet access dropped. Tough love.
  • by RKBA ( 622932 ) * on Saturday August 19, 2006 @06:59PM (#15942116)
    "ISP's need to inform people they have bots and if they are infecting other computers they need their internet access dropped."

    In my experience, the cable installers are clueless. When I switched from DSL to Cable, the cable installers (two of them, one was a trainee) hooked up their cable to my router/hardware firewall and everything was fine. Then the senior guy asked if he could hook up their cable box directly to my computer to show the trainee how they normally do things. After booting into a spare version of the OS that I only use for maintenance (which is on a different partition than my regular OS), I let him hook his cable directly up to my computer, bypassing my router. Within about 20 seconds my antivirus program detected and reported a virus attack, although I forget the exact details because it was several years ago.

    The point is that the cable installers connect their cable up to new subscribers computers without even checking their virus protection, and the naive users computers are probably infected before the installers drive away. The ISP would be far better off supplying hardware router/firewalls to their customers gratis because of the reduced traffic load from zombie computers.
  • by Thunderbear ( 4257 ) on Saturday August 19, 2006 @07:04PM (#15942126) Homepage
    I congratulate you on your efficiency.

    But how can you be _certain_ that you got them all, and that your boss is not still infected?
  • by Nutria ( 679911 ) on Saturday August 19, 2006 @07:07PM (#15942131)
    Until someone creates something that can infect the various *nixes that is.

    It's called a rootkit. They've been around for years.

    Find a *ix server that's running a vulnerable process listening on an exposed port (DNS, ssh, ftp, http, pop, imap, smtp, whatever). Root that box and install your malware.

    Just by the virtue of the large number of x86 Linux servers exposed to the Intarweb, there must be thousands of systems just waiting to be rooted.

    Fortunately for "us", there are millions of exposed Windows client PCs running as Adminstator, begging to be owned.

  • by leenks ( 906881 ) on Saturday August 19, 2006 @07:08PM (#15942134)
    How do you know? At any given time virus / spyware checkers only get between 30 and 50 percent of malware that is currently being used, and it takes several months before they eventually get detected. If you can remove stuff that nobody else can detect, you are doing pretty well.
  • by httptech ( 5553 ) on Saturday August 19, 2006 @07:18PM (#15942155) Homepage
    The actual quote in my analysis [lurhq.com] is "unless you are a malware expert..."

    Running a liveCD with a rootkit scanner and an antivirus isn't going to cut it - you have to have the knowledge to know what to go after - you'd be surprised at how much malware doesn't get detected by scanners even months after its been released.

    Although I might use liveCDs myself to do malware recovery, average users are going to be in over their heads. So I didn't mention it.

    -Joe
  • For the record... (Score:2, Insightful)

    by httptech ( 5553 ) on Saturday August 19, 2006 @07:37PM (#15942198) Homepage
    It not like I'm the only one who ever figured out how to spy on botnet control channels. This has been going on for years. Some researchers only spy on the botnet to find out what the botnet is being used for. Some even take it upon themselves to try and "clean" the infected systems of the bots (Mocbot has a "remove" command, by the way, but you have to have the correct user@host mask). Botherders sometimes even spy on each others channels, to try and take control of less-protected botnets from other botherders.

    -Joe
  • by twitter ( 104583 ) on Saturday August 19, 2006 @07:50PM (#15942225) Homepage Journal

    ... because that's where the money is.

    You write about root kits and declare:

    Just by the virtue of the large number of x86 Linux servers exposed to the Intarweb, there must be thousands of systems just waiting to be rooted. Fortunately for "us", there are millions of exposed Windows client PCs running as Adminstator, begging to be owned.

    As if the only difference was numbers. The other difference, or so claim the FUDsters, is that "Linux is for servers." You know, like banks and businesses that handle real money. Given the profile and importance of those targets, you would think they would be hit all the time and that we would hear about it as we hear of IIS exploits. For some reason we don't hear anything, despite the very open nature of the people running the software. It would seem that there's more at work than numbers here.

    On the desktop there's another crucial difference, the ease of recovery. In the Windoze world, you pull out your ancient "original" CD and put the same broken crap right back on your machine. It wipes out all your documents and setting so you suffer a loss for no gain. Then you are rooted again in about 12 minutes after hooking up to a network. In the free world, you do a net install and get the latest and greatest of everything, without losing anything at all. A few extra steps can make sure the root kit is not in your home directory. The easiest is to chmod file in your home directory to no execute. In the very worst case you can chmod and then tar up the documents you worry about and start fresh with your settings, like in the windoze world but much easier.

  • by Nutria ( 679911 ) on Saturday August 19, 2006 @08:48PM (#15942369)
    Just by the virtue of the large number of x86 Linux servers exposed ... there must be thousands of systems

    As if the only difference was numbers. The other difference, or so claim the FUDsters, is that "Linux is for servers." You know, like banks and businesses that handle real money. Given the profile and importance of those targets, you would think they would be hit all the time and that we would hear about it as we hear of IIS exploits. For some reason we don't hear anything, despite the very open nature of the people running the software. It would seem that there's more at work than numbers here.


    Re-read my post, and then think.

    Some Linux servers will be vulnerable. Even if only 0.1% of Linux systems are vulnerable thru SysAdmin neglect or unfixed bugs, if there are 10^6 systems there will be 1000 vulberable systems.

    (I say servers because Linux desktops tend not to expose services to the Internet.)

  • by Anonymous Coward on Saturday August 19, 2006 @11:11PM (#15942746)
    What do you think the C&C machines are running?

    Linux servers, especially colocated ones, tend to have a much higher uptime; in addition, the ircds and other servers they run tend to run best (or only) on Linux. A Linux shell box is a lot more useful to a blackhat than a Windows drone. This makes them individually more attractive targets.

    Imagine you're a blackhat. So what you're after, for a C&C server, is someone else's poorly-maintained Linux box; the one that the admin thinks is impenetrable, because it runs Linux, and so hasn't updated it or even looked at it in ages. It's going to have a high uptime, because it almost never reboots because the guy never installs a new kernel on it. You can probably spy out the uptime quietly in advance via the usual trickery, because some admin thought Linux boxes don't need firewalls. And you're most likely going to get in through a PHP hole (application or language, it doesn't matter when the language and common software is that poorly designed) or if it's really out of date an Apache or MySQL hole - because it's probably a almost-never-used webserver.

    And then you're going to install a rootkit - think l10n, only more so (there are actually some seriously hardcore Linux rootkits that blow pretty much all of the public rootkits for Windows out of the water when it comes to stealth; and this is why) - and then you're going to patch it, so no-one else roots your new 0wned C&C box, because nothing sucks more than some other blackhat stealing your botnet.

    Next thing you know, bam, the thing's running a modified hybrid-ircd or something, and is one of the magic servers you encoded in your trojan to which the Windows drones are connecting back, or one of the webservers they are getting the spam proxy or spyware installer from; and thus you, the blackhat, earning nice fat sums of cash on the back of one or two Linux servers and a few hundred or thousand random Windows machines.

    So, don't discount the threat. All operating systems need patching and good security practice to run safely.

    And 0.1% seems like a low estimate; remember Linux distributions, especially server-oriented ones, tend not to have an automatic update feature (with good reason, to a point), so they do require manual intervention to patch. With appropriate care and feeding they are of course not just fine, but can be really quite secure; but neglected, it's a whole different story. Think closer to 2-3% as being a potential problem, and almost 5% in some (LAMP) brackets.
  • by Pantero Blanco ( 792776 ) on Saturday August 19, 2006 @11:35PM (#15942812)
    You'd also end up with many more dead cops, and much more sympathy for those criminals. If the penalty for dealing pot or prostitution was death or life in prison, I for one would offer safe haven and protection to pot dealers and prostitutes.
  • by Nutria ( 679911 ) on Saturday August 19, 2006 @11:42PM (#15942826)
    So what? You want to replace that with systems that are ALL vulnerable to multiple attacks regardless of the competence of the administrator?

    What gives you that idea?

    Because I recognize that Linux distros are not perfect, not all SysAdmins are up to snuff, and not all security bugs in all *ix apps have been discovered and patched, you think I am a Windows fanboi?

  • by linuxwood ( 106113 ) on Sunday August 20, 2006 @12:33AM (#15942962)
    You do not need a rootkit to turn a linux box into a spam-bot... All it takes is one bad cgi/php page in a Web Hosting environment (100+ virtual sites) for a perl spam proxy to get launched from tmp on an unprotected port. Matt Wright has kept all the bad web developers in the business of poor web code for years.

    I cannot tell you how many bad contact me web pages exist on the Internet with many of the worst being on Linux et al. Things like mod_security and PHP safe mode only mitigate certains cases. Its a pain plugging the holes of customer application code no matter how secure the operating system you are using to service them.
  • Moo (Score:3, Insightful)

    by Chacham ( 981 ) * on Sunday August 20, 2006 @01:58AM (#15943131) Homepage Journal
    The only way to be [completely] sure the system is malware-free is to completely wipe the hard drive and reinstall the operating system.

    Or MD5 everything.
  • by Nom du Keyboard ( 633989 ) on Sunday August 20, 2006 @03:12AM (#15943250)
    What users need, and I'm continually surprised that it isn't here already, is a Live CD Virus scanner. Download the ISO, burn the CD, boot it on suspect machines, and let it do the job of reading your system disc as a simple data disc. The idea that a program running on an infected system can spot and remove the infection seems questionable at best.
  • by arivanov ( 12034 ) on Sunday August 20, 2006 @04:04AM (#15943326) Homepage
    Flamebait, but I will take it.

    The first time I have seen stealth kernel mode rootkits in the wild for Linux and Solaris was Dec 1996. This is nearly 10 years ago. As a matter of fact in this area Linux and Solaris were first and Windows did not really follow until 2K became commonplace in the home. From there on the malware writers came back and hacked 98 and me.

    So your optimism regarding SloWarez is misplaced and misguided.

UNIX is hot. It's more than hot. It's steaming. It's quicksilver lightning with a laserbeam kicker. -- Michael Jay Tucker

Working...