#botnet

2025-06-05

PumaBot: Novel Botnet Targeting IoT Surveillance Devices

A new Go-based Linux botnet named PumaBot has been identified targeting IoT devices, particularly surveillance systems. It brute-forces SSH credentials using lists from a C2 server, then deploys itself and establishes persistence. The malware disguises itself as legitimate system files, creates systemd services, and adds SSH keys for backdoor access. It also includes components for credential theft and system monitoring. The botnet demonstrates sophisticated evasion techniques and aims for long-term access to compromised devices.

Pulse ID: 6840aeed45c664821c11fe38
Pulse Link: otx.alienvault.com/pulse/6840a
Pulse Author: AlienVault
Created: 2025-06-04 20:39:09

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#BackDoor #CyberSecurity #ELF #InfoSec #IoT #Linux #Malware #OTX #OpenThreatExchange #RAT #RCE #SSH #bot #botnet #AlienVault

2025-06-04

Proxy Botnet Dismantled After 20 Years

Pulse ID: 68401f8dee854b1bf8aab809
Pulse Link: otx.alienvault.com/pulse/68401
Pulse Author: cryptocti
Created: 2025-06-04 10:27:25

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#CyberSecurity #InfoSec #OTX #OpenThreatExchange #Proxy #bot #botnet #cryptocti

2025-06-04

NEW: India, China and US were the top #DDoS targets in Q1 2025, with #APAC facing over half of global attacks, according to new data from cybersecurity firm #StormWall.

Read: hackread.com/stormwall-india-c

#CyberSecurity #CyberAttack #Botnet #India #China #USA

Grub :verified:Grub_09@mastodon.uno
2025-06-01

Oltre 9.000 router Asus compromessi da una botnet.
#botnet #asus #router
L'attacco sfrutta credenziali deboli e installa una backdoor che resiste agli update del firmware.
#backdoor #malware #cybersecurity #cybersicurezza
zeusnews.it/n.php?c=31060

2025-05-31

ViciousTrap: Persistent SSH Backdoors Found in 9,000+ ASUS Routers

A sophisticated cyberattack campaign, dubbed ViciousTrap, has compromised over 9,000 ASUS routers, establishing persistent SSH backdoors that survive reboots and firmware updates.

forum.hashpwn.net/post/637

#backdoor #asus #cybersecurity #botnet #news #greynoise #ViciousTrap #hashpwn

ViciousTrap: Persistent SSH Backdoors Found in 9,000+ ASUS Routers.
2025-05-30

Thousands of compromised ASUS routers are being co-opted into a volatile but persistent botnet. Our latest blog takes IoCs from @greynoise and breaks down how the AyySSHush campaign has evolved over the past 5 months — and what makes it stand out:

censys.com/blog/tracking-ayyss

#botnet #asus #infosec #security

nemo™ 🇺🇦nemo@mas.to
2025-05-30

🚨 Over 9,000 ASUS routers compromised! 🕵️‍♂️ Stealthy backdoors persist through reboots & firmware updates, evading detection with advanced tactics. #Cybersecurity #ASUS #Botnet
Read more: arstechnica.com/security/2025/ #newz

2025-05-29

Thousands of ASUS Routers Hijacked in Stealthy Backdoor Campaign

A sophisticated hacking campaign has compromised approximately 9000 ASUS routers, creating persistent backdoors that survive firmware updates and reboots. The attackers utilize the routers' legitimate features to maintain long-term access without dropping malware or leaving traces. This operation appears to be assembling a distributed network of backdoor devices, potentially for a future botnet. The intrusion chain involves brute-force login attempts, exploitation of zero-day vulnerabilities, and the use of CVE-2023-39780. The attackers employ stealthy techniques such as enabling SSH access on a custom port, inserting attacker-controlled public keys, and disabling router logging. The campaign's sophistication suggests a formidable and well-funded adversary, possibly associated with Chinese-sponsored hackers.

Pulse ID: 683886fb0eae29046fb00608
Pulse Link: otx.alienvault.com/pulse/68388
Pulse Author: AlienVault
Created: 2025-05-29 16:10:35

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#BackDoor #Chinese #CyberSecurity #InfoSec #Malware #OTX #OpenThreatExchange #RAT #RCE #SSH #Troll #ZeroDay #bot #botnet #AlienVault

Darktrace investigated “PumaBot,” a Go-based Linux botnet targeting IoT devices. It avoids internet-wide scanning, instead using a C2 server to get targets and brute-force SSH credentials. Once inside, it executes remote commands and ensures persistence.

darktrace.com/blog/pumabot-nov

#PumaBot #Darktrace #ThreatHunt #ThreatIntel #Botnet

2025-05-29

AyySSHush Botnet Exploits ASUS Routers to Establish Persistent SSH Backdoor

Pulse ID: 6837b3268dd103bcc69d7488
Pulse Link: otx.alienvault.com/pulse/6837b
Pulse Author: cryptocti
Created: 2025-05-29 01:06:46

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#BackDoor #CyberSecurity #InfoSec #OTX #OpenThreatExchange #SSH #bot #botnet #cryptocti

2025-05-29

PumaBot Botnet Targets Linux IoT for SSH Theft and Crypto Mining

Pulse ID: 6837b18146c64e0ab478a4fc
Pulse Link: otx.alienvault.com/pulse/6837b
Pulse Author: cryptocti
Created: 2025-05-29 00:59:45

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

#CryptoMining #CyberSecurity #InfoSec #IoT #Linux #OTX #OpenThreatExchange #SSH #bot #botnet #cryptocti

Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:youranonriots@kolektiva.social
2025-05-28

Over 9,000 ASUS routers are compromised by a novel botnet dubbed "AyySSHush" that was also observed targeting SOHO routers from Cisco, D-Link, and Linksys. #CyberSecurity #botnet #CyberAttacks bleepingcomputer.com/news/secu

2025-05-28

PumaBot is shaking up IoT security by targeting vulnerable Linux devices with weak SSH credentials—hijacking systems for crypto mining. Are your gadgets really safe?

thedefendopsdiaries.com/pumabo

#pumabot
#iotsecurity
#botnet
#sshsecurity
#cryptomining

Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:youranonriots@kolektiva.social
2025-05-28

A new botnet is quietly hijacking Linux-based IoT devices.

PumaBot is targeting embedded Linux IoT devices—brute-forcing SSH, mining crypto, and hijacking credentials.

It impersonates Redis, evades honeypots, and survives reboots using systemd persistence. #cybersecurity #Linux #botnet thehackernews.com/2025/05/new-

Sunflower Björnskalle 🌻apodoxus@mastodon.online
2025-05-28

I cracked one of those puppet accounts. 😂 It's part of a ring of accounts that do this kind of work.

What else do you want me to find out?

#infosec #itsecurity #botnet

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst