Hacker Compromised Several IoT Botnet C2 Servers and Taken Control of It Due to Weak Credentials

A Hacker who goes by name Subby has compromised more than 29 IoT botnet command and control servers that were using weak login credentials.

He launched a brute force attack on these C2 servers and gain access to a number of IoT botnets including Mirai and QBot botnet servers using their weak and default passwords.

Threat actors themselves use weak and default passwords for their C2 servers, which enables another black hat hacker to gain access to the bots and to perform malicious activities.

Subby shared a list of weak credentials to Ankit Anubhav, that shows a list of common username and passwords. The common username and passwords include “root=root, admin=admin”.

An interview with Subby by Ankit Anubhav details the methods used by the attacker to compromise the IoT botnet servers.

He used NMAP scanner to find the port numbers of the C2 server, he said that a “large percentage of botnet operators are simply following tutorials which have spread around in the community or are accessible on YouTube to set up their botnet.”

“Within the 1st week of brute forcing, I surpassed 40,000 devices. This was quite an inflated number due to possible duplication. I estimate the number to be closer to 25,000 unique devices.”

Here you can find the full interview of Anubhav’s with Subby.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Also Read:

Hackers Offered IoT Botnet as Service “TheMoon” : Botnet-as-a-Service

Hackers Exploiting ThinkPHP Vulnerability To Expand Hakai and Yowai Botnets

New Hacking Group Outlaw Distributing Botnet to Scan The Network & Perform 

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

GitLab Patches HTML Injection Flaw Leads to XSS Attacks

GitLab has announced the release of critical security updates for its Community Edition (CE) and…

4 hours ago

Xerox Printers Vulnerable to Remote Code Execution Attacks

Multiple Xerox printer models, including EC80xx, AltaLink, VersaLink, and WorkCentre, have been identified as vulnerable…

5 hours ago

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

7 hours ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

8 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

1 day ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

1 day ago