Cybercrime

‘Moobot’ Botnet Targets Hikvision Devices via Recent Vulnerability

A Mirai-based botnet dubbed ‘Moobot’ is attempting to exploit a recently addressed vulnerability that affects many Hikvision products, according to Fortinet’s FortiGuard Labs.

<p><strong><span><span>A Mirai-based botnet dubbed 'Moobot' is attempting to exploit a recently addressed vulnerability that affects many Hikvision products, according to Fortinet’s FortiGuard Labs.</span></span></strong></p>

A Mirai-based botnet dubbed ‘Moobot’ is attempting to exploit a recently addressed vulnerability that affects many Hikvision products, according to Fortinet’s FortiGuard Labs.

Tracked as CVE-2021-36260 and affecting over 70 cameras and NVRs from Hikvision, the critical-severity bug can be exploited to gain root access and completely take over vulnerable devices, without any form of user interaction.

Hikvision released patches for the vulnerability on September 18 and, shortly after, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) alerted organizations, urging them to apply the fixes immediately.

Now, Fortinet warns that attackers are attempting to exploit the vulnerability to deploy various payloads that allow them to probe devices or extract sensitive data.

Among them, Fortinet security researchers identified a downloader that attempts to drop the Mirai-based Moobot malware onto vulnerable appliances. The threat was designed to ensnare devices into a botnet capable of launching distributed denial-of-service (DDoS) attacks.

The malware’s analysis revealed elements from Satori, another botnet based on the Mirai code, as well as an attempt to hide its malicious process on the infected device.

Once it has retrieved a command and control (C&C) server address from its configuration, the threat sends out heartbeat packets, and then waits to receive commands from the server. Based on these commands, it can launch DDoS attacks on specific IP addresses and port numbers.

The received command also specifies the flood method that should be used in the attack. Moobot supports SYN, UDP, ACK, and ACK+PUSH floods.

Advertisement. Scroll to continue reading.

Fortinet researchers were able identify the telegram channel “tianrian” as being employed for offering a DDoS service. Created in June 2021, the channel started the service in August and continues to operate.

“CVE-2021-36260 is a critical vulnerability that makes Hikvision products a target for Moobot. Although a patch has been released to address this vulnerability, this IoT botnet will never stop looking for a vulnerable endpoint. Because of this, users should upgrade affected devices immediately,” Fortinet concludes.

Related: CISA Warns of Hikvision Camera Flaw as U.S. Aims to Rid Chinese Gear From Networks

Related: Cloudflare Battles 2 Tbps DDoS Attack Launched by Mirai Botnet

Related: Mirai Botnet Starts Exploiting OMIGOD Flaw as Microsoft Issues More Guidance

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version