2010 European Conference on Computer Network Defense 2010
DOI: 10.1109/ec2nd.2010.15
|View full text |Cite
|
Sign up to set email alerts
|

Embedded Malware - An Analysis of the Chuck Norris Botnet

Abstract: Abstract-This paper describes a new botnet that we have discovered at the beginning of December 2009. Our NetFlowbased network monitoring system reported an increasing amount of Telnet scanning probes. Tracing back to a source we have identified world wide infected DSL modems and home routers. Nowadays, various vendors use Linux in this kind of devices. A further investigation has shown that most of deployed SoHo (small office/home office) devices use default passwords or an unpatched vulnerable firmware. Some… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
9
0

Year Published

2011
2011
2021
2021

Publication Types

Select...
3
3
1

Relationship

1
6

Authors

Journals

citations
Cited by 18 publications
(9 citation statements)
references
References 1 publication
0
9
0
Order By: Relevance
“…Forensic analysis of devices infected by Mirai botnet is provided by Zhang et al [98]. Other botnet studies include analysis on Chuck Norris botnet byČeleda et al [99], [100], Dofloo/Spike botnet by Bohio et al [101], Psyb0t analysis by Durfina et al [102], and Baume et al [103]. IoT security-specific survey was presented by Pajouh et al [104], intrusion detection system specific IoT review was provided by Khraisat et al [105], DDoS attack mitigating intrusion detection systems are surveyed by Mishra et al in [106].…”
Section: Related Workmentioning
confidence: 99%
“…Forensic analysis of devices infected by Mirai botnet is provided by Zhang et al [98]. Other botnet studies include analysis on Chuck Norris botnet byČeleda et al [99], [100], Dofloo/Spike botnet by Bohio et al [101], Psyb0t analysis by Durfina et al [102], and Baume et al [103]. IoT security-specific survey was presented by Pajouh et al [104], intrusion detection system specific IoT review was provided by Khraisat et al [105], DDoS attack mitigating intrusion detection systems are surveyed by Mishra et al in [106].…”
Section: Related Workmentioning
confidence: 99%
“…is based on the prevalent threat of end-users not updating their firmware. This may result in the device being susceptible to emergent malware specimens which exploit the vulnerabilities of the operating system (Baume, 2009;Čeleda, et al, 2010). End-users may continue utilizing the default firmware on the ADSL router that was present when the device was purchased.…”
Section: Adsl Router Investigationmentioning
confidence: 99%
“…However, the ADSL router's non-volatile storage contains account authentication credentials, preconfigured data for accessing remote network services and security settings. In addition had the device been compromised through malware specimens inclusive of psyb0t or the Chuck Norris Botnet (Bridges, 2008;Symantec, 2009) this would result in static changes to the configuration data which will remain present in nonvolatile storage when the device is powered down (Čeleda, Krejčí, Vykopal, & Drašar, 2010).…”
Section: Introductionmentioning
confidence: 99%
“…Ongoing presence of the Chuck Norris botnet was documented by Marco van Berkum [8] in November 2010. Description of this improved version can be found in [9]. The life cycle of the Chuck Norris botnet can be divided into the four parts as shown in Figure 1.…”
Section: Modem Malwarementioning
confidence: 99%
“…The Chuck Norris botnet [7] got its nickname from a comment in its source code [R]anger Killato : in nome di Chuck Norris !. The botnet was disclosed in February 2010 and the activity of the botnet's C&C centres was suspended on 22 February 2010.…”
Section: Modem Malwarementioning
confidence: 99%