The Latest in IT Security

Linksys Router Worm Spreading

18
Feb
2014

A moon landing of a different sort is affecting owners of Linksys e-series routers – and it is captivating for all the wrong reasons.

A self-replicating worm known as Moon was reported last week. Known as ‘TheMoon’, the worm is just spreading at the moment. Details of the vulnerability exploited by the worm have been leaked on Reddit along with four vulnerable CGI scripts.

“We do not have a definite list of routers that are vulnerable, but the following routers may be vulnerable depending on firmware version: E4200, E3200, E3000, 32500, E2100L, E2000, E1550, E1500, E1200, E1000 and E900,” blogged Johannes B. Ullrich, chief technology officer at SANS Institute.

Other routers that may also be vulnerable include:WAG320N, WAP300N, WAP610N, WES610N, WET610N, WRT610N, WRT600N, WRT400N, WRT320N, WRT160N and WRT150N.

“The worm will connect first to port 8080, and if necessary using SSL, to request the “/HNAP1/” URL,” he explained. “This will return an XML formatted list of router features and firmware versions. The worm appears to extract the router hardware version and the firmware revision.”

The next step is for the worm to send an exploit to a vulnerable CGI script running on these routers. The request does not require authentication, and the worm sends random “admin” credentials that are not checked by the script.

“This second request will launch a simple shell script, that will request the actual worm,” Ullrich noted. “The worm is about 2MB in size, samples that we captured so far appear pretty much identical but for a random trailer at the end of the binary. The file is an ELF MIPS binary.”

“Once this code runs, the infected router appears to scan for other victims. The worm includes a list of about 670 different networks (some /21, some /24). All appear to be linked to cable or DSL modem ISPs in various countries. An infected router will also serve the binary at a random low port for new victims to download. This http server is only opened for a short period of time, and for each target, a new server with a different port is opened.”

Users should be on the lookout for heavy outbound scanning on ports 80 and 8080 as well as inbound connection attempts to miscenalous ports below 1024.

The worm appears to include strings that point to a command and control channel, and includes basic HTML pages with images that include images based on the movie ‘The Moon.’ In an interview with SecurityWeek, Ullrich added that so far, not much else is known about the command and control behind the malware.

“To protect themselves, users should disable the remote admin capability it is disabled by default,” he said. “Users should also update to the latest firmware version and regularly check for updates.”

Tweet

Brian Prince is a Contributing Writer for SecurityWeek.Previous Columns by Brian Prince:Linksys Router Worm SpreadingGameover Zeus Most Prevalent Banking Trojan of 2013: Dell SecureWorksAbsolute Software Strikes Back Over Computrace Security Vulnerability Claims Pre-installed Computrace Software Could be Used to Hijack Computers: Kaspersky Lab NIST Releases Cyber Security Framework for Critical Industries

sponsored links

Tags: NEWS INDUSTRY

Virus Malware

Comments are closed.

Categories

SATURDAY, APRIL 20, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments