Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Researchers Null-Route Over 550 Kimwolf and Aisuru Botnet Command Servers

0
Medium
Vulnerabilityandroiddos
Published: Wed Jan 14 2026 (01/14/2026, 19:03:00 UTC)
Source: The Hacker News

Description

The AISURU/Kimwolf botnet is a large-scale malware operation primarily targeting Android devices, especially Android TV streaming boxes with exposed Android Debug Bridge (ADB) services. It enslaves over 2 million devices to create a vast residential proxy network used for distributed denial-of-service (DDoS) attacks and proxy bandwidth resale. Researchers have null-routed over 550 command-and-control (C2) servers to disrupt the botnet's operations. The botnet exploits vulnerabilities in proxy services and consumer routers to propagate and maintain persistence, leveraging residential IPs to evade detection. The botnet infrastructure is linked to proxy service sales on underground platforms, indicating monetization of compromised devices. The threat poses significant risks to network availability and privacy, especially for organizations relying on residential proxies or vulnerable IoT devices. European organizations face risks from indirect impacts such as DDoS attacks and abuse of residential IPs. Mitigation requires securing ADB services, monitoring proxy traffic, and collaborating with ISPs to identify infected devices. Countries with high Android TV adoption and significant proxy service usage, such as Germany, France, and the UK, are most likely affected. The threat severity is assessed as high due to the scale, ease of exploitation, and potential for widespread disruption.

AI-Powered Analysis

AILast updated: 01/14/2026, 23:51:19 UTC

Technical Analysis

The AISURU/Kimwolf botnet represents a sophisticated and large-scale threat primarily targeting Android devices, with a focus on Android TV streaming boxes that have exposed Android Debug Bridge (ADB) services. The malware leverages a software development kit (SDK) called ByteConnect, which is either delivered directly or via pre-installed sketchy apps on these devices. This enables the botnet to enslave over 2 million devices, turning them into residential proxy nodes. These nodes are then used to relay malicious traffic, conduct distributed denial-of-service (DDoS) attacks, and provide proxy bandwidth for sale on underground markets. The botnet’s command-and-control (C2) infrastructure is extensive, with over 550 C2 servers null-routed by Black Lotus Labs since October 2025 to disrupt operations. The botnet exploits security flaws in proxy services like PYPROXY to scan and infect devices on internal networks, further expanding its reach. It also compromises SOHO routers running KeeneticOS firmware across Russian ISPs, which act as additional residential proxy nodes. These residential proxies are particularly dangerous because their IP addresses have legitimate residential reputations, allowing malicious traffic to evade detection by security systems that typically flag data center or hosting provider IPs. The botnet operators monetize their infrastructure by selling proxy access on platforms such as Discord, with ties to hosting providers like Resi Rack LLC. The botnet’s rapid growth, especially a 300% surge in new bots in early October 2025, underscores its evolving threat landscape. The exploitation requires no user interaction and leverages exposed services and weak configurations, making it highly scalable and difficult to contain. The botnet’s use of residential proxies complicates detection and mitigation, posing a persistent threat to network security and availability.

Potential Impact

For European organizations, the AISURU/Kimwolf botnet presents several significant risks. The botnet’s ability to conduct large-scale DDoS attacks can disrupt critical online services, impacting availability and causing financial and reputational damage. Organizations relying on residential proxy services or those with IoT devices similar to Android TV boxes may inadvertently become part of the botnet or have their traffic routed through compromised nodes, leading to privacy breaches and potential legal liabilities. The use of residential IPs by the botnet to mask malicious activity complicates threat detection and response efforts, increasing the risk of successful attacks. Additionally, the botnet’s exploitation of proxy services and consumer routers can lead to lateral movement within networks, potentially exposing sensitive data and infrastructure. The monetization of proxy bandwidth on underground markets incentivizes continued botnet growth and persistence, increasing the threat’s longevity. European ISPs and network operators may face increased burdens in identifying and mitigating infected devices, requiring enhanced collaboration and threat intelligence sharing. Overall, the botnet threatens the confidentiality, integrity, and availability of networked resources across Europe, especially in sectors dependent on stable internet connectivity and secure IoT deployments.

Mitigation Recommendations

1. Disable or secure Android Debug Bridge (ADB) services on all Android devices, especially Android TV streaming boxes, to prevent unauthorized remote access. 2. Conduct network-wide scans to identify devices with exposed ADB or SSH services and isolate or remediate compromised devices promptly. 3. Monitor outbound traffic for unusual proxy activity or connections to known C2 domains associated with AISURU/Kimwolf. 4. Collaborate with ISPs and hosting providers to identify and null-route malicious C2 servers and infected residential proxy nodes. 5. Implement strict access controls and firmware updates on SOHO routers, particularly those running KeeneticOS, to close known vulnerabilities and prevent automated exploitation. 6. Employ advanced threat detection solutions capable of analyzing residential proxy traffic patterns to detect and block malicious communications. 7. Educate users and administrators about the risks of installing untrusted apps on Android devices and the importance of securing IoT devices. 8. Engage in threat intelligence sharing with industry peers and national cybersecurity centers to stay informed about emerging botnet infrastructure changes. 9. Consider network segmentation to limit the spread of infections within organizational environments. 10. Regularly audit proxy service usage and verify the legitimacy of proxy providers to avoid inadvertently using compromised residential proxies.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Article Source
{"url":"https://thehackernews.com/2026/01/kimwolf-botnet-infected-over-2-million.html","fetched":true,"fetchedAt":"2026-01-14T23:50:59.927Z","wordCount":1399}

Threat ID: 69682be609a9118869f2d64b

Added to database: 1/14/2026, 11:51:02 PM

Last enriched: 1/14/2026, 11:51:19 PM

Last updated: 1/15/2026, 1:34:30 AM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats