SlideShare uma empresa Scribd logo
1 de 50
Live dissection 

anatomy of router based botnet
Ilya Nesterov

Maxim Goncharov
Ilya Nesterov Maxim Goncharov (c) 2017
Who we are?
Ilya Nesterov Max Goncharov
Ilya Nesterov Maxim Goncharov (c) 2017
We have presented on PHDays ‘13
Ilya Nesterov Maxim Goncharov (c) 2017
What do you need to build a botnet?
Ilya Nesterov Maxim Goncharov (c) 2017
What if?
Ilya Nesterov Maxim Goncharov (c) 2017
What if...

you know weak point?
Ilya Nesterov Maxim Goncharov (c) 2017
Billions of http requests
Ilya Nesterov Maxim Goncharov (c) 2017
Looking into the traffic
Ilya Nesterov Maxim Goncharov (c) 2017
Ilya Nesterov Maxim Goncharov (c) 2017
ВТФ? All the same SSH keys?
Ilya Nesterov Maxim Goncharov (c) 2017
Apricot Botnet
37.252.[ ].[ ]
Ilya Nesterov Maxim Goncharov (c) 2017
Honey Pot
The need of Honeypot!
Use the same key pair
Use similar geolocation
Find cheap VPS
Ilya Nesterov Maxim Goncharov (c) 2017
The device
Ilya Nesterov Maxim Goncharov (c) 2017
The device
Ilya Nesterov Maxim Goncharov (c) 2017
The device
Ilya Nesterov Maxim Goncharov (c) 2017
Honey Pot: traffic source
Ilya Nesterov Maxim Goncharov (c) 2017
Honey Pot: traffic destination
Ilya Nesterov Maxim Goncharov (c) 2017
Honey Pot: traget IPs and ports
Ilya Nesterov Maxim Goncharov (c) 2017
Honey Pot
Ilya Nesterov Maxim Goncharov (c) 2017
Connections from MIRAI infrastructure
Ilya Nesterov Maxim Goncharov (c) 2017
How about more fun?
Ilya Nesterov Maxim Goncharov (c) 2017
More attacks
Ilya Nesterov Maxim Goncharov (c) 2017
Let’s find out something
PSV-2016-0256: Command Injection in WNR2000v5 - N300 WiFi Router.
Ilya Nesterov Maxim Goncharov (c) 2017
Wait! But how did we missed this?
CVE-2016-10174, CVE-2016-10175, and CVE-2016-10176
Affect: WNR2000v5, WNR2000v4, WNR2000v3
Ilya Nesterov Maxim Goncharov (c) 2017
Wait! But how did we missed this?
Affect: R6250, R6400, R6700, R6900, R7000, R7100LG,
R7300DST, R7900, R8000, D6220, D6400
Ilya Nesterov Maxim Goncharov (c) 2017
So what?
This vulnerability occurs when an attacker has access to the internal network or when
remote management is enabled on the router. Remote management is turned off by default, so
a user must have affirmatively turned on remote management through advanced settings for the router to be vulnerable in this
manner.
Ilya Nesterov Maxim Goncharov (c) 2017
Just go to Shodan
Ilya Nesterov Maxim Goncharov (c) 2017
Netgear results
Ilya Nesterov Maxim Goncharov (c) 2017
Netgear results
Ilya Nesterov Maxim Goncharov (c) 2017
Netgear results
Ilya Nesterov Maxim Goncharov (c) 2017
Netgear results
131 uses (1.7%) latest FW, but default credentials
Ilya Nesterov Maxim Goncharov (c) 2017
MikroTik
Ilya Nesterov Maxim Goncharov (c) 2017
Vault 7: CIA Hacking Tools Revealed
March 7th, 2017
Ilya Nesterov Maxim Goncharov (c) 2017
MikroTik
UPDATE 2: v6.38.5 and 6.39rc49 has been released, this version fixes the vulnerabilities outlined in
the above documents, and cleans any files installed by the tools described.
Statement on Vault 7 document release
Ilya Nesterov Maxim Goncharov (c) 2017
MikroTik
Ilya Nesterov Maxim Goncharov (c) 2017
Why this is a problem?
NETGEAR R8XXX
Ilya Nesterov Maxim Goncharov (c) 2017
Why this is a problem?
NETGEAR WRN2000
NETGEAR R8XXX
Ilya Nesterov Maxim Goncharov (c) 2017
Why this is a problem?
NETGEAR WRN2000
NETGEAR R6XXX NETGEAR R8XXX
Ilya Nesterov Maxim Goncharov (c) 2017
Why this is a problem?
NETGEAR WRN2000
NETGEAR R6XXX NETGEAR R7XXXNETGEAR R8XXX
Ilya Nesterov Maxim Goncharov (c) 2017
Why this is a problem?
NETGEAR WRN2000
NETGEAR R6XXX NETGEAR R7XXXNETGEAR R8XXX
MikroTik
Ilya Nesterov Maxim Goncharov (c) 2017
Why this is a problem?
NETGEAR WRN2000
NETGEAR R6XXX NETGEAR R7XXXNETGEAR R8XXX
MikroTik HACKED-ROUTER-HELP-SOS-
HAD-DUPE-PASSWORD
Ilya Nesterov Maxim Goncharov (c) 2017
Why this is a problem?
NETGEAR WRN2000
NETGEAR R6XXX NETGEAR R7XXXNETGEAR R8XXX
MikroTik HACKED-ROUTER-HELP-SOS-
HAD-DUPE-PASSWORD
Basic realm=" Default
Name:admin Password:1234
"
Ilya Nesterov Maxim Goncharov (c) 2017
Why this is a problem?
NETGEAR WRN2000
NETGEAR R6XXX NETGEAR R7XXXNETGEAR R8XXX
MikroTik HACKED-ROUTER-HELP-SOS-
HAD-DUPE-PASSWORD
Basic realm=" Default
Name:admin Password:1234
"
Ilya Nesterov Maxim Goncharov (c) 2017
an Apricot device
37.252.[ ].[ ]
Ilya Nesterov Maxim Goncharov (c) 2017
See! They are on a market!
Ilya Nesterov Maxim Goncharov (c) 2017
See! They are on a market!
Ilya Nesterov Maxim Goncharov (c) 2017
See! They are on a market!
Ilya Nesterov Maxim Goncharov (c) 2017
What can we do about it?
- Educate
- Make noise
- Find more vulnerabilities
- Make a map
Ilya Nesterov Maxim Goncharov (c) 2017
Questions?
Ilya Nesterov Maxim Goncharov (c) 2017
Thanks!

Mais conteúdo relacionado

Semelhante a Вивисекция: анатомия ботнета из маршрутизаторов

March.2012.KinectForWindows
March.2012.KinectForWindowsMarch.2012.KinectForWindows
March.2012.KinectForWindows
Reuben Ahmed
 
SDVIs and In-Situ Visualization on TACC's Stampede
SDVIs and In-Situ Visualization on TACC's StampedeSDVIs and In-Situ Visualization on TACC's Stampede
SDVIs and In-Situ Visualization on TACC's Stampede
Intel® Software
 

Semelhante a Вивисекция: анатомия ботнета из маршрутизаторов (20)

(GAM304) How Riot Games re:Invented Their AWS Model | AWS re:Invent 2014
(GAM304) How Riot Games re:Invented Their AWS Model | AWS re:Invent 2014(GAM304) How Riot Games re:Invented Their AWS Model | AWS re:Invent 2014
(GAM304) How Riot Games re:Invented Their AWS Model | AWS re:Invent 2014
 
Another Day in the Life of a Cloud Network Engineer at Netflix (NET312) - AWS...
Another Day in the Life of a Cloud Network Engineer at Netflix (NET312) - AWS...Another Day in the Life of a Cloud Network Engineer at Netflix (NET312) - AWS...
Another Day in the Life of a Cloud Network Engineer at Netflix (NET312) - AWS...
 
MidoNet Trouble Shooting – OpenStack最新情報セミナー 2015年4月
MidoNet Trouble Shooting – OpenStack最新情報セミナー 2015年4月MidoNet Trouble Shooting – OpenStack最新情報セミナー 2015年4月
MidoNet Trouble Shooting – OpenStack最新情報セミナー 2015年4月
 
10 Tips for failing at microservices - badly (BedCon 2017)
10 Tips for failing at microservices - badly (BedCon 2017)10 Tips for failing at microservices - badly (BedCon 2017)
10 Tips for failing at microservices - badly (BedCon 2017)
 
Artem Melnytskyi "Friendly Сo-pilot as a Practical AI Application"
Artem Melnytskyi "Friendly Сo-pilot as a Practical AI Application"Artem Melnytskyi "Friendly Сo-pilot as a Practical AI Application"
Artem Melnytskyi "Friendly Сo-pilot as a Practical AI Application"
 
Neo4j GraphSummit Copenhagen - The path to success with Graph Database and Gr...
Neo4j GraphSummit Copenhagen - The path to success with Graph Database and Gr...Neo4j GraphSummit Copenhagen - The path to success with Graph Database and Gr...
Neo4j GraphSummit Copenhagen - The path to success with Graph Database and Gr...
 
March.2012.KinectForWindows
March.2012.KinectForWindowsMarch.2012.KinectForWindows
March.2012.KinectForWindows
 
Adding IPv6 to the application layer
Adding IPv6 to the application layerAdding IPv6 to the application layer
Adding IPv6 to the application layer
 
Experiences with Power 9 at A*STAR CRC
Experiences with Power 9 at A*STAR CRCExperiences with Power 9 at A*STAR CRC
Experiences with Power 9 at A*STAR CRC
 
44CON 2014 - Stupid PCIe Tricks, Joe Fitzpatrick
44CON 2014 - Stupid PCIe Tricks, Joe Fitzpatrick44CON 2014 - Stupid PCIe Tricks, Joe Fitzpatrick
44CON 2014 - Stupid PCIe Tricks, Joe Fitzpatrick
 
IoT - the Next Wave of DDoS Threat Landscape
IoT - the Next Wave of DDoS Threat LandscapeIoT - the Next Wave of DDoS Threat Landscape
IoT - the Next Wave of DDoS Threat Landscape
 
Tech w22
Tech w22Tech w22
Tech w22
 
IBOSEC-3000-2.pdf
IBOSEC-3000-2.pdfIBOSEC-3000-2.pdf
IBOSEC-3000-2.pdf
 
Building application in a "Microfrontends" way - Matthias Lauf *XConf Manchester
Building application in a "Microfrontends" way - Matthias Lauf *XConf ManchesterBuilding application in a "Microfrontends" way - Matthias Lauf *XConf Manchester
Building application in a "Microfrontends" way - Matthias Lauf *XConf Manchester
 
The Art of defence: How vulnerabilites help shape security features and mitig...
The Art of defence: How vulnerabilites help shape security features and mitig...The Art of defence: How vulnerabilites help shape security features and mitig...
The Art of defence: How vulnerabilites help shape security features and mitig...
 
モノビットエンジンがついにクラウド化!しかし、インフラでまさかのAzureを利用!?本当に大丈夫なの?
モノビットエンジンがついにクラウド化!しかし、インフラでまさかのAzureを利用!?本当に大丈夫なの?モノビットエンジンがついにクラウド化!しかし、インフラでまさかのAzureを利用!?本当に大丈夫なの?
モノビットエンジンがついにクラウド化!しかし、インフラでまさかのAzureを利用!?本当に大丈夫なの?
 
SDVIs and In-Situ Visualization on TACC's Stampede
SDVIs and In-Situ Visualization on TACC's StampedeSDVIs and In-Situ Visualization on TACC's Stampede
SDVIs and In-Situ Visualization on TACC's Stampede
 
Building application in a "Microfrontends" way - Prasanna N Venkatesen *XConf...
Building application in a "Microfrontends" way - Prasanna N Venkatesen *XConf...Building application in a "Microfrontends" way - Prasanna N Venkatesen *XConf...
Building application in a "Microfrontends" way - Prasanna N Venkatesen *XConf...
 
Nsd, il tuo compagno di viaggio quando Domino va in crash
Nsd, il tuo compagno di viaggio quando Domino va in crashNsd, il tuo compagno di viaggio quando Domino va in crash
Nsd, il tuo compagno di viaggio quando Domino va in crash
 
The best of Windows Server 2016 - Thomas Maurer
 The best of Windows Server 2016 - Thomas Maurer The best of Windows Server 2016 - Thomas Maurer
The best of Windows Server 2016 - Thomas Maurer
 

Mais de Positive Hack Days

Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
Positive Hack Days
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
Positive Hack Days
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Positive Hack Days
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
Positive Hack Days
 

Mais de Positive Hack Days (20)

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
 

Último

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Último (20)

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 

Вивисекция: анатомия ботнета из маршрутизаторов