Ausnahme gefangen: SSL certificate problem: certificate is not yet valid 📌 Akamai warns of new HinataBot malware botnet capable of massive DDoS attacks

🏠 Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeiträge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden Überblick über die wichtigsten Aspekte der IT-Sicherheit in einer sich ständig verändernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch übersetzen, erst Englisch auswählen dann wieder Deutsch!

Google Android Playstore Download Button für Team IT Security



📚 Akamai warns of new HinataBot malware botnet capable of massive DDoS attacks


💡 Newskategorie: Hacking
🔗 Quelle: blackhatethicalhacking.com

Akamai warns of new HinataBot malware botnet capable of massive DDoS attacks

Premium Content

Patreon
Subscribe to Patreon to watch this episode.
Reading Time: 3 Minutes

HinataBot targets

Akamai researchers recently discovered a new malware botnet known as HinataBot that targets Realtek SDK, Huawei routers, and Hadoop YARN servers to recruit devices into a distributed denial of service (DDoS) swarm. The botnet exploits old flaws such as CVE-2014-8361 and CVE-2017-17215 and was first detected in mid-January 2023. HinataBot seems to be based on Mirai and is a Go-based variant of the notorious malware strain. Akamai’s researchers captured multiple samples from active campaigns as recently as March 2023 and deduced that the malware is under active development, featuring functional improvements and anti-analysis additions.

HinataBot is distributed by brute-forcing Secure Shell (SSH) endpoints or using infection scripts and Remote Code Execution (RCE) payloads for known vulnerabilities. After infecting devices, the malware remains silent, waiting for commands to execute from the command and control server. Even though the newer variants only feature HTTP and User Datagram Protocol (UDP) flood attacks, the botnet can potentially perform powerful DDoS attacks. Older versions of HinataBot supported HTTP, UDP, Internet Control Message Protocol (ICMP), and Transmission Control Protocol (TCP) floods.

See Also: So you want to be a hacker?
Offensive Security, Bug Bounty Courses

3.3 Tbps DDoS attacks

Akamai researchers benchmarked the botnet in 10-second attacks for both HTTP and UDP. In the HTTP attack, the malware generated 20,430 requests for a total size of 3.4 MB. The UDP flood generated 6,733 packages totaling 421 MB of data. The researchers estimated that with 1,000 nodes, the UDP flood could generate roughly 336 Gbps, while at 10,000 nodes, the attack data volume would reach 3.3 Tbps. In the case of the HTTP flood, 1,000 ensnared devices would generate 2,000,000 requests per second, while 10,000 nodes would take that number of 20,400,000 requests per second and 27 Gbps.

UDP flood packet capture

UDP flood packet capture (Akamai)

HinataBot might implement more exploits while widening its scope

Akamai’s analysts created a Command and Control (C2) server of their own and interacted with simulated infections to stage HinataBot for DDoS attacks to observe the malware in action and infer its attack capabilities. Although HinataBot is still in development and might implement more exploits and widen its targeting scope anytime, the fact that its development is so active increases the likelihood of seeing more potent versions circulating in the wild soon. “Let’s hope that the HinataBot authors move onto new hobbies before we have to deal with their botnet at any real scale,” warns Akamai.

Are u a security researcher? Or a company that writes articles or write ups about Cyber Security, Offensive Security (related to information security in general) that match with our specific audience and is worth sharing?

If you want to express your idea in an article contact us here for a quote: info@blackhatethicalhacking.com

Source: bleepingcomputer.com

Source Link

Merch

Offensive Security & Ethical Hacking Course

Begin the learning curve of hacking now!


Information Security Solutions

Find out how Pentesting Services can help you.

The post Akamai warns of new HinataBot malware botnet capable of massive DDoS attacks first appeared on Black Hat Ethical Hacking. ...



📌 Akamai warns of new HinataBot malware botnet capable of massive DDoS attacks


📈 109.28 Punkte

📌 New ‘HinataBot’ botnet could launch massive 3.3 Tbps DDoS attacks


📈 64.05 Punkte

📌 HinataBot – A New Botnet Could Launch Massive 3.3 Tbps DDoS Attacks


📈 64.05 Punkte

📌 HinataBot, a new Go-Based DDoS botnet in the threat landscape


📈 49.75 Punkte

📌 New GoLang-Based HinataBot Exploiting Router and Server Flaws for DDoS Attacks


📈 46.02 Punkte

📌 HinataBot: The Latest Go-based Threat Is Launching DDoS Attacks


📈 43.09 Punkte

📌 Akamai, Amazon Mitigate Massive DDoS Attacks


📈 37.59 Punkte

📌 Momentum Botnet Attacks Linux Devices and Recruit them as Botnet to Launch DDoS Attacks Using 36 Different Methods


📈 37.36 Punkte

📌 DDoS-Capable IoT Botnet 'Chalubo' Rises


📈 33.51 Punkte

📌 Mirai Botnet Linked to Massive DDoS Attacks on Dyn DNS


📈 31.27 Punkte

📌 Mirai Botnet Linked to Massive DDoS Attacks on Dyn DNS


📈 31.27 Punkte

📌 This Russian botnet does far more than DDoS attacks - and on a massive scale


📈 31.27 Punkte

📌 "Hinata" Botnet Could Launch Massive DDoS Attacks


📈 31.27 Punkte

📌 Mirai-based Botnet Exploiting Zero-Day Bugs in Routers and NVRs for Massive DDoS Attacks


📈 31.27 Punkte

📌 US Warns of 'DeltaCharlie' – A North Korean DDoS Botnet Malware


📈 30.09 Punkte

📌 New IoT botnet launches stealthy DDoS attacks, spreads malware


📈 30.06 Punkte

📌 Akamai Talks Massive Uptick in Credential-Stuffing Attacks Against Bank APIs


📈 29.89 Punkte

📌 There are DDoS attacks, then there's this 809 million packet-per-second tsunami Akamai says it just caught


📈 28.84 Punkte

📌 Akamai Post-Mortem Report Confirms Mirai as Source of Krebs DDoS Attacks


📈 28.84 Punkte

📌 Akamai Post-Mortem Report Confirms Mirai as Source of Krebs DDoS Attacks


📈 28.84 Punkte

📌 Akamai blocks worlds largest DDoS attacks in Europe


📈 28.84 Punkte

📌 Akamai Prolexic Network Cloud Firewall defends organizations against DDoS attacks


📈 28.84 Punkte

📌 How DDoS Bot malware can use services like Akamai Technologies to attack internet users


📈 27.89 Punkte

📌 Ramnit is back and contributes in creating a massive proxy botnet, tracked as ‘Black’ botnet


📈 27.31 Punkte

📌 Another Country is under massive DDoS attacks – Thanks to Mirai Malware


📈 26.59 Punkte

📌 Another Country is under massive DDoS attacks – Thanks to Mirai Malware


📈 26.59 Punkte

📌 Krebs Warns Source Code Leaked From Massive IoT Botnet Attack


📈 26.54 Punkte

📌 Krebs Warns Source Code Leaked From Massive IoT Botnet Attack


📈 26.54 Punkte

📌 Akamai stopped new record-breaking DDoS attack in Europe


📈 26.22 Punkte

📌 Akamai mitigated a new record-breaking DDoS attack against a Europen customer


📈 26.22 Punkte

📌 Akamai to boost network-layer DDoS protection with new scrubbing centers


📈 26.22 Punkte

📌 Akamai to open two new DDoS scrubbing centers in India


📈 26.22 Punkte

📌 “Hide and Seek” Becomes First IoT Botnet Capable of Surviving Device Reboots


📈 25.81 Punkte

📌 "Hide and Seek" Becomes First IoT Botnet Capable of Surviving Device Reboots


📈 25.81 Punkte

📌 Mirai-Based Botnet Launches Massive DDoS Attack on Streaming Service


📈 25.72 Punkte











matomo