Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
Attackers Combine Three Botnets to Launch Massive DDoS Attack.
#1
Attackers Combine Three Botnets to Launch Massive DDoS Attack
Crooks use a botnet of CCTV cameras, one of home routers, and one made up by compromised web servers

An unnamed website has been at the end of a ferocious Layer 7 DDoS attack that involved traffic from over 47,000 distinct IP addresses, most of which belonged to IoT (CCTV) devices, home routers, and compromised Linux servers.

Sucuri, a US web security vendor who was called in to mitigate the incident, says the attack reached a whopping 120,000 requests per second, and that the attacker used a flood of HTTPS packets in order to maximize resource consumption on the target's machines.

Most of the DDoS traffic came from hijacked CCTV systems

After the attack had subsided, Sucuri experts that were investigating the incident discovered that the DDoS traffic didn't come from one singular source, but the attacker had combined (possibly rented) three different distinct botnets.

The company was well aware of one of the botnets, which they previously discovered at the end of June.

This was a 25,000-strong botnet assembled after compromising Internet-connected CCTV devices from different vendors, most of which were running firmware made by Chinese firm TVT.

The group behind this recent DDoS attack wasn't content with the capabilities provided by this botnet and had also created/rented another botnet to help their efforts.

A quarter of the traffic also came from compromised home routers

According to Sucuri, the group was controlling another botnet comprised of 11,767 home routers from eight major industry brands.

The attackers had managed to take control over these devices by using various firmware vulnerabilities or by hijacking the routers for which device owners didn't change the default admin panel password.

Compromised Huawei routers made more than half of this botnet, with 6,015 devices, almost 51 percent of the entire botnet. Second came Mikro RouterOS (2,119 devices - 18 percent), AirOS routers (245 routers), but also NuCom 11N Wireless Routers, Dell SonicWall, VodaFone, Netgear, and Cisco.


For more visit: http://news.softpedia.com/news/attackers...7901.shtml
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Hackers Breach University of Manchester; School Says Attackers Likely Copied Data mrtrout 0 562 06-12-2023 , 10:39 PM
Last Post: mrtrout
  DDoS attacks hit multiple email providers mrtrout 0 1,157 10-23-2021 , 09:03 AM
Last Post: mrtrout
  New macOS zero-day bug lets attackers run commands remotely mrtrout 0 632 09-21-2021 , 09:48 PM
Last Post: mrtrout
  SolarWinds Attackers Accessed DHS Secretary’s Emails — Report Bjyda 0 868 03-31-2021 , 09:38 PM
Last Post: Bjyda
  ‘Educational’ ransomware program may instead become a how-to guide for attackers Bjyda 0 1,047 03-08-2021 , 11:09 PM
Last Post: Bjyda

Forum Jump:


Users browsing this thread: 1 Guest(s)