Phishing Campaigns Exploiting Google Apps Script to Evade Detection – Active IOCs
June 2, 2025Beware: Fake Booking.com Sites Spread AsyncRAT Malware – Active IOCs
June 3, 2025Phishing Campaigns Exploiting Google Apps Script to Evade Detection – Active IOCs
June 2, 2025Beware: Fake Booking.com Sites Spread AsyncRAT Malware – Active IOCs
June 3, 2025Severity
High
Analysis Summary
PumaBot is a newly discovered Linux-based malware, first reported in May 2025 by cybersecurity researchers. It mainly targets Internet of Things (IoT) devices and Linux servers by breaking into systems through weak SSH passwords. Unlike typical botnets that scan the internet loudly, PumaBot quietly gets target IPs from its command-and-control (C2) server and tries to log in using stolen credentials.
Once inside a system, PumaBot hides itself by pretending to be normal files (like Redis) and creates fake services to stay active. It also adds its own SSH key to ensure it can get back in anytime. One of its most dangerous tricks is replacing the login system (PAM module) to secretly steal usernames and passwords, then send them to its C2 servers.
PumaBot is designed to stay hidden and be hard to remove. It uses Go programming, disables security features like SELinux, and changes SSH settings to avoid being caught. This botnet is a serious threat as it focuses on silent attacks, stealing credentials, and keeping long-term control of infected systems.
Impact
- Data Exfiltration
- Unauthorized Access
- Credential Theft
Indicators of Compromise
Domain Name
- ssh.ddos-cc.org
MD5
- cab6f908f4dedcdaedcdd07fdc0a8e38
- a9412371dc9247aa50ab3a9425b3e8ba
- 0e455e06315b9184d2e64dd220491f7e
- cb4011921894195bcffcdf4edce97135
- 48ee40c40fa320d5d5f8fc0359aa96f3
- 1bd6bcd480463b6137179bc703f49545
SHA-256
- a5125945d7489d61155723259990c168db01dfedcd76a2e1ba08caa3c4532ca3
- ab50b0b9d5c9739383ce6178b258af10b116299ecb3319bbfb94f27d6f7b1b01
- 426276a76f20b823e896e3c08f1c42f3d15a91a55c3613c7b3bdfbef0bbed9a9
- 7c59d3e325ad6c6d85e3b4c457c8f816eb437e5e98a63584f5eb7a39e33a5f40
- f8c75077c3e3c97314c729a7a5fe97b1d2868a94632a351ba3985f0cf66c09d7
- 0957884a5864deb4389da3b68d3d2a139b565241da3bb7b9c4a51c9f83b0f838
SHA1
- c39c96dc5c1e640d081da30cf8f0638689700483
- 2c54bfe5145be3d28f5899962f5c570a34de15fb
- 5a1448bb86d5658f396c463f08774fdf171245e6
- 6710f3847b805a75eab797959094acaeaa29d6aa
- a85c6874884f7d6df2587fd51f65ff7593569683
- 158f869a1ae3aa2a3586920e788a9110b7495b9d
URL
- http://ssh.ddos-cc.org:55554/
- http://ssh.ddos-cc.org:55554/log_success
- http://ssh.ddos-cc.org:55554/get_cmd
- http://ssh.ddos-cc.org:55554/pwd.txt
- https://dow.17kp.xyz/
- https://input.17kp.xyz/
- https://db.17kp.xyz/
- http://1.lusyn.xyz/
- http://1.lusyn.xyz/jc/1
- http://1.lusyn.xyz/jc/jc.sh
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Use strong, unique SSH passwords or, ideally, SSH key-based authentication.
- Disable SSH access from unknown or untrusted IP addresses.
- Regularly monitor and audit running services and background processes.
- Check for unauthorized modifications to system files and authentication modules.
- Block known malicious command-and-control (C2) domains and IPs through firewalls or DNS filtering.
- Enable and properly configure security frameworks like SELinux or AppArmor.
- Deploy antivirus or endpoint detection tools that can spot rootkits and stealthy malware.
- Keep all systems, software, and dependencies updated with the latest security patches.