Skip to main content

PumaBot: Novel Botnet Targeting IoT Surveillance Devices

Medium
Published: Wed Jun 04 2025 (06/04/2025, 20:39:09 UTC)
Source: AlienVault OTX General

Description

A new Go-based Linux botnet named PumaBot has been identified targeting IoT devices, particularly surveillance systems. It brute-forces SSH credentials using lists from a C2 server, then deploys itself and establishes persistence. The malware disguises itself as legitimate system files, creates systemd services, and adds SSH keys for backdoor access. It also includes components for credential theft and system monitoring. The botnet demonstrates sophisticated evasion techniques and aims for long-term access to compromised devices.

AI-Powered Analysis

AILast updated: 07/07/2025, 03:12:04 UTC

Technical Analysis

PumaBot is a newly identified Linux-based botnet written in Go, specifically targeting Internet of Things (IoT) devices, with a focus on surveillance systems. The botnet operates by brute-forcing SSH credentials using credential lists obtained from a command and control (C2) server. Once access is gained, PumaBot deploys itself onto the compromised device and establishes persistence by masquerading as legitimate system files and creating systemd services. It also adds SSH keys to maintain backdoor access, allowing the attacker to regain control even after reboots or attempts to remove the malware. PumaBot includes modules for credential theft and system monitoring, indicating its intent to harvest sensitive information and maintain long-term surveillance of infected devices. The malware employs sophisticated evasion techniques to avoid detection, including disguising its files and processes. The botnet’s tactics align with multiple MITRE ATT&CK techniques such as T1021.004 (SSH Remote Services), T1082 (System Information Discovery), T1205 (Traffic Signaling), T1562.004 (Impair Defenses: Disable or Modify Tools), and others related to persistence, credential access, and lateral movement. Although no known exploits are currently reported in the wild, the botnet’s ability to brute-force SSH credentials and establish persistent backdoors poses a significant threat to IoT surveillance devices, which often have weak security configurations. The use of Go language enhances cross-platform capabilities and complicates reverse engineering efforts. PumaBot’s focus on surveillance devices is particularly concerning as these devices often handle sensitive video feeds and are integral to physical security infrastructures.

Potential Impact

For European organizations, the emergence of PumaBot presents a substantial risk, especially for entities relying on IoT surveillance devices such as smart cameras, IP-based security systems, and other Linux-based embedded devices. Compromise of these devices can lead to unauthorized access to sensitive video streams, enabling espionage, privacy violations, and potential manipulation of security monitoring. The persistence mechanisms and backdoor access allow attackers to maintain long-term control, facilitating further lateral movement within networks or use of compromised devices as part of larger botnet operations (e.g., DDoS attacks). The theft of credentials and system monitoring capabilities can expose internal network information, increasing the risk of broader compromise. Given the widespread adoption of IoT surveillance in sectors like critical infrastructure, transportation, retail, and public safety across Europe, the botnet could disrupt operational continuity and erode trust in security systems. Additionally, the botnet’s evasion techniques may delay detection and remediation, increasing the window of exposure. The medium severity rating reflects the balance between the complexity of exploitation (requiring brute-force attempts) and the significant impact on confidentiality and availability of surveillance systems.

Mitigation Recommendations

European organizations should implement targeted measures beyond generic advice to mitigate PumaBot risks. First, enforce strong, unique SSH credentials on all IoT surveillance devices, avoiding default or weak passwords to prevent brute-force success. Deploy network segmentation to isolate IoT devices from critical internal networks, limiting lateral movement opportunities. Enable and monitor SSH login attempts, employing rate limiting and account lockout policies to disrupt brute-force attacks. Utilize multi-factor authentication (MFA) for SSH access where supported. Regularly audit devices for unauthorized systemd services, suspicious SSH keys, and disguised files indicative of PumaBot persistence. Employ endpoint detection solutions capable of identifying anomalous process behaviors and file modifications on Linux-based IoT devices. Maintain up-to-date firmware and software on surveillance devices, applying security patches promptly. Consider deploying honeypots or deception technologies to detect early intrusion attempts targeting IoT devices. Finally, establish incident response plans specifically addressing IoT device compromise, including rapid isolation and forensic analysis procedures.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.darktrace.com/blog/pumabot-novel-botnet-targeting-iot-surveillance-devices"]
Adversary
null
Pulse Id
6840aeed45c664821c11fe38
Threat Score
null

Indicators of Compromise

Domain

ValueDescriptionCopy
domain1.lusyn.xyz
domainmulti-user.target
domainpumatronix.com
domaincadosecurity.com
domaindasfsdfsdfsdfasfgbczxxc.lusyn.xyz
domaindb.17kp.xyz
domaindow.17kp.xyz
domaininput.17kp.xyz
domainssh.ddos-cc.org

Hash

ValueDescriptionCopy
hash0e455e06315b9184d2e64dd220491f7e
hash1bd6bcd480463b6137179bc703f49545
hash48ee40c40fa320d5d5f8fc0359aa96f3
hash8b37d3a479d1921580981f325f13780c
hasha9412371dc9247aa50ab3a9425b3e8ba
hashbe83729e943d8d0a35665f55358bdf88
hashcab6f908f4dedcdaedcdd07fdc0a8e38
hashcb4011921894195bcffcdf4edce97135
hash158f869a1ae3aa2a3586920e788a9110b7495b9d
hash1d6f623aa4ccb3ba89c19a1479a84067ada38f32
hash2c54bfe5145be3d28f5899962f5c570a34de15fb
hash5a1448bb86d5658f396c463f08774fdf171245e6
hash6710f3847b805a75eab797959094acaeaa29d6aa
hasha85c6874884f7d6df2587fd51f65ff7593569683
hashc39c96dc5c1e640d081da30cf8f0638689700483
hash0957884a5864deb4389da3b68d3d2a139b565241da3bb7b9c4a51c9f83b0f838
hash426276a76f20b823e896e3c08f1c42f3d15a91a55c3613c7b3bdfbef0bbed9a9
hash6838d819b5588cd4b0a52c21d02cbf305005fc31bc0e6709d24223a0f6dfb249
hash7c59d3e325ad6c6d85e3b4c457c8f816eb437e5e98a63584f5eb7a39e33a5f40
hasha5125945d7489d61155723259990c168db01dfedcd76a2e1ba08caa3c4532ca3
hashab50b0b9d5c9739383ce6178b258af10b116299ecb3319bbfb94f27d6f7b1b01
hashf8c75077c3e3c97314c729a7a5fe97b1d2868a94632a351ba3985f0cf66c09d7
hashf540f7af0ba3995c2a35f623b83737456c93e55f

Yara

ValueDescriptionCopy
yaraf540f7af0ba3995c2a35f623b83737456c93e55f
Rule to match on PumaBot samples

Threat ID: 6840eba9182aa0cae2c6e1b8

Added to database: 6/5/2025, 12:58:17 AM

Last enriched: 7/7/2025, 3:12:04 AM

Last updated: 8/13/2025, 1:35:19 AM

Views: 18

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats