fosstodon.org is one of the many independent Mastodon servers you can use to participate in the fediverse.
Fosstodon is an invite only Mastodon instance that is open to those who are interested in technology; particularly free & open source software. If you wish to join, contact us for an invite.

Administered by:

Server stats:

9.8K
active users

#Botnet

5 posts5 participants0 posts today

Outlaw cybergang attacking targets worldwide

A recent incident response case in Brazil revealed a Perl-based crypto mining botnet called Outlaw, also known as Dota, targeting Linux environments. The threat actor exploits weak SSH credentials, downloads malicious scripts, and deploys an XMRig miner for Monero cryptocurrency. The botnet includes an IRC-based client that acts as a backdoor, allowing for various malicious activities. Victims have been identified mainly in the United States, with additional targets in Germany, Italy, Thailand, Singapore, Taiwan, Canada, and Brazil. The article provides detailed analysis of the malware's components, persistence mechanisms, and evasion techniques. Recommendations for system administrators include hardening SSH configurations and implementing additional security measures to mitigate the risk of compromise.

Pulse ID: 6810fdeb2114bc18d03810e3
Pulse Link: otx.alienvault.com/pulse/6810f
Pulse Author: AlienVault
Created: 2025-04-29 16:27:23

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

Smart devices really are those flaky friends you can't rely on, yet suspect are gossiping about you behind your back.

And so, the episode in which a family member's #android photo frame takes a second gig on a #botnet

medium.com/@sinclairdotwtf/the

When someone as introverted as me shakes the lurker's torpor, that's what cross looks like.

A picture of the photo frame displaying an image warning that the device is infected with malware and not too connect to the internet.
Medium · The gift that keeps on taking - Ian Sinclair - MediumBy Ian Sinclair

RustoBot Botnet Exploits Router Flaws

Pulse ID: 6808367b763a45db31e7f677
Pulse Link: otx.alienvault.com/pulse/68083
Pulse Author: cryptocti
Created: 2025-04-23 00:38:19

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

🚨 New Threat Alert: Rustobot Botnet 🚨
A new Rust-based botnet is making waves — and it's hijacking routers to do it. @FortiGuardLabs latest research dives into Rustobot, a stealthy, modular botnet that’s fast, evasive, and ready to wreak havoc.

🔍 Learn how it works, what makes it different, and how to protect your network:
👉 fortinet.com/blog/threat-resea

IOCs

URLs

hxxp://66[.]63[.]187[.]69/w.sh
hxxp://66[.]63[.]187[.]69/wget.sh
hxxp://66[.]63[.]187[.]69/t
hxxp://66[.]63[.]187[.]69/tftp.sh
hxxp://66[.]63[.]187[.]69/arm5
hxxp://66[.]63[.]187[.]69/arm6
hxxp://66[.]63[.]187[.]69/arm7
hxxp://66[.]63[.]187[.]69/mips
hxxp://66[.]63[.]187[.]69/mpsl
hxxp://66[.]63[.]187[.]69/x86

Hosts

dvrhelper[.]anondns[.]net
techsupport[.]anondns[.]net
rustbot[.]anondns[.]net
miraisucks[.]anondns[.]net
5[.]255[.]125[.]150

Edit: Shout-out to the author behind this research, @7olzu

⚠️ Botnet alert: A newly uncovered XorDDoS controller is widening the threat surface.

🛠️ Attackers are targeting:
🐧 Linux servers
🐳 Docker environments
🔌 IoT infrastructure

Their method?
🔐 SSH brute-force
♻️ Persistence via cron jobs and init scripts
📍 71% of detected activity focused on U.S. systems
🧠 Indicators suggest Chinese-speaking actors

This isn’t just noise — it’s a sustained, evolving threat to cloud and edge ecosystems.

#CyberSecurity #XorDDoS #Botnet #LinuxSecurity #ThreatIntelligence #security #privacy #cloud #infosec
thehackernews.com/2025/04/expe

@wpn #mail #server is being under quite an heavy pressure since a couple days now.. Looks like a very large #botnet is trying to access my accounts (they got the addresses right); it's just too many IPs even if the auth attempts are like 2 every half-an-hour. With my current passwords I don't believe they stand a chance for the foreseable future, still very annoying.

If you wanted to build your own #localized #IoT #Android based #botnet for some reason, here's a good starting point.

Using #BLE to operate #MQTT is so countryside compound it almost makes me want to boobytrap my perimeter.

CasparvdBroek/BLEtoMQTT: Android BLE to MQTT bridging service
github.com/CasparvdBroek/BLEto

Android BLE to MQTT bridging service. Contribute to CasparvdBroek/BLEtoMQTT development by creating an account on GitHub.
GitHubGitHub - CasparvdBroek/BLEtoMQTT: Android BLE to MQTT bridging serviceAndroid BLE to MQTT bridging service. Contribute to CasparvdBroek/BLEtoMQTT development by creating an account on GitHub.
Replied in thread

@FAIR Oh yes. They started blocking pro-Palestine and anti-Russia messaging on Ukraine for me a long time ago.

This is of course systematic abuse of reporting tools by automated means or by troll farms in the case of Kremlin.

Facebook refuses to hire enough people to counter the problem, which is just getting exponentially worse by cheap LLM’s able to do the job which you formerly needed a Russian spy for.
#ai #disinformation #llm #botnet #socialmedia #facebook