Description

As per the sources, a new malware botnet has been discovered targeting Realtek SDK, Huawei routers, and Hadoop YARN servers to recruit devices into DDoS (distributed denial of service) swarms. Researchers at American cybersecurity company Akamai discovered the new botnet at the beginning of the year, noticing it exploiting old vulnerabilities like CVE-2014-8361 and CVE-2017-17215. Akamai also states that Mirai binaries were distributed by HinataBot's operators at first, but HinataBot appeared in January 2023. Indicating that, it could be based on Mirai and is a Go-based variant of the notorious strain. The Akamai researchers discovered multiple samples from active campaigns as recently as March 2023, indicating the malware is under active development, with functionality improvements and anti-analysis enhancements. By brute-forcing SSH endpoints or using infection scripts and RCE payloads for known vulnerabilities, the malware is distributed. Infected devices will quietly run the malware, waiting for commands to be executed by the command-and-control server. Akamai's analysts staged attacks using simulated infections and a C2 of their own to observe HinataBot's attack capabilities. Although older versions of HinataBot could perform HTTP, UDP, ICMP, and TCP floods, the newer variants can only perform the first two, but even with only two attack modes, HinataBot can perform very powerful distributed denial of service attacks. Although HTTP and UDP attack commands differ, they both create 512 workers who send hardcoded data packets, ranging from 484 to 589 bytes, to targets for a defined period of time. This HinataBot could generate large UDP packets (65,549 bytes) with null bytes and is capable of overwhelming its target. UDP flooding sends large volumes of garbage traffic to the target, whereas HTTP flooding generates large amounts of website requests, therefore, the two methods try to achieve an outage differently. Akamai benchmarked the botnet in both HTTP and UDP attacks, and the HTTP attack generated 20,430 requests for 3.4 MB. Data totaling 421 MB was generated as a result of the UDP flood. The researchers estimated that 1,000 nodes could generate roughly 336 Gbps of data, while 10,000 nodes could generate 3.3 Tbps of data. When ensnared devices generate 2,000,000 requests per second, 10,000 nodes will generate 20,000,000 rps and 27 Gbps each. As HinataBot is still in development, it might implement more exploits and widen its targeting scope at any time. Further, its active development increases the chances of seeing more powerful versions in the wild in the near future. As a result, these theoretical capabilities do not consider the various types of servers participating, their respective bandwidth and hardware capabilities, etc.