Aisuru botnet conducts record-breaking DDoS attacks, targeting U.S. ISPs and Microsoft Azure
Summary
Hide ▲
Show ▼
The Aisuru botnet, a Turbo Mirai-class IoT threat, continues its campaign of record-breaking DDoS attacks, most recently with Microsoft mitigating a **5.72 Tbps** assault targeting an Australian endpoint—now the largest attack observed in the cloud. This follows prior attacks exceeding **22.2 Tbps** (Cloudflare) and **15.72 Tbps** (Microsoft Azure), all leveraging over **500,000 compromised IoT devices** (routers, cameras, DVRs) primarily hosted on U.S. ISPs like AT&T and Comcast. Aisuru’s operators—identified as cybercriminals *Snow*, *Tom*, and *Forky*—have expanded the botnet’s use beyond DDoS, renting infected devices as **residential proxies** for credential stuffing, AI scraping, and phishing. The botnet avoids targeting government or military infrastructure but focuses on **online gaming communities**, causing repeated outages for ISPs. Recent disclosures reveal Aisuru’s **preventive measures** to evade law enforcement scrutiny, while compromised devices from dismantled botnets (e.g., Eleven11/RapperBot) remain at risk of re-infection. Cloudflare and Microsoft have both redacted Aisuru-linked domains from public rankings after they displaced legitimate sites like Amazon and Google, highlighting the botnet’s manipulation of DNS query volumes.
Timeline
-
17.11.2025 19:13 2 articles · 1d ago
Microsoft Azure hit by 15.72 Tbps DDoS attack using Aisuru botnet
Microsoft Azure was hit by a **15.72 Tbps** DDoS attack in November 2025, followed by a **5.72 Tbps** attack on November 18—now the largest ever observed in Microsoft’s cloud. Both attacks targeted Australian endpoints using **UDP floods from 500,000+ source IPs** with minimal spoofing, simplifying traceback. The Aisuru botnet, powered by compromised IoT devices (routers, cameras, DVRs), leverages **Turbo Mirai** variants to exploit vulnerabilities in Realtek chips and firmware from manufacturers like T-Mobile and Zyxel. Aisuru’s operators have implemented **preventive measures** to avoid targeting government, law enforcement, or military infrastructure, focusing instead on online gaming and DDoS-for-hire services. The botnet’s infrastructure also supports **residential proxy networks**, enabling credential stuffing, AI-driven web scraping, and phishing. The botnet’s rapid growth stems from exploits like the **April 2025 Totolink firmware breach**, which infected ~100,000 devices.
Show sources
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
06.11.2025 04:04 2 articles · 13d ago
Aisuru botnet manipulates Cloudflare's top domains list
Aisuru botnet domains have repeatedly appeared in Cloudflare's top domains list, displacing legitimate sites like Amazon, Apple, Google, and Microsoft. Cloudflare redacted these domains from their top domains list to address security and brand confusion concerns. The botnet's domains were using Cloudflare's DNS server 1.1.1.1, shifting from Google's 8.8.8.8. Cloudflare's domain ranking system is based on DNS query volume, not actual web visits. Cloudflare CEO Matthew Prince confirmed that the botnet was generating excessive DNS requests to influence rankings and attack Cloudflare's DNS service. Cloudflare plans to improve its ranking algorithm to better distinguish between legitimate and malicious traffic. The botnet's domains were predominantly registered in the .su top-level domain, frequently abused for cybercrime. Cloudflare removed multiple domains linked to the Aisuru botnet from its public 'Top Domains' rankings after they began overtaking legitimate sites. Cloudflare now redacts or completely hides suspected malicious domains to avoid similar incidents in the future.
Show sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
29.10.2025 02:51 2 articles · 21d ago
Aisuru botnet spreads to 700,000 IoT systems
The Aisuru botnet has spread to at least 700,000 IoT systems, including poorly secured Internet routers and security cameras. The botnet's operators have demonstrated DDoS capabilities of nearly 30 Tbps, exceeding the mitigation capabilities of most Internet destinations. The botnet has caused significant operational impact on U.S.-based ISPs, with outbound DDoS attacks exceeding 1.5 Tbps. The botnet's operators have been actively scanning the Internet for vulnerable devices and enslaving them for use in DDoS attacks. The botnet's operators have been using multiple zero-day vulnerabilities in IoT devices to aid its rapid growth. The botnet's operators have been selling the botnet as residential proxies, which are used to reflect application layer attacks through the proxies on the bots. The botnet's operators have been identified as three cybercriminals: Snow, Tom, and Forky, each responsible for different aspects of the botnet's operations. The botnet's operators have been involved in the development and marketing of Aisuru but deny participating in attacks launched by the botnet. The botnet's operators have been actively involved in the DDoS-for-hire scene since at least 2022. The botnet's operators have been identified as operating a DDoS mitigation service called Botshield, which has successfully mitigated large DDoS attacks launched against other DDoS-for-hire services. The botnet's operators have been renting out their botnet as a distributed proxy network, allowing cybercriminal customers to anonymize their malicious traffic. The botnet's operators have also compromised the firmware distribution website for Totolink to expand the botnet. The botnet's operators received an unexpected boost when the U.S. Department of Justice charged the alleged proprietor of Rapper Bot, a competing DDoS-for-hire botnet, leading to the commandeering of vulnerable IoT devices.
Show sources
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
-
10.10.2025 19:10 3 articles · 1mo ago
Aisuru botnet operators rent out botnet as proxy network
The botnet's operators have updated their malware to rent out compromised devices as residential proxies, facilitating cybercriminal activities. The botnet's operators are actively involved in the proxy network industry, enabling aggressive content scraping for AI projects. The botnet's operators have been identified as three cybercriminals: Snow, Tom, and Forky, each responsible for different aspects of the botnet's operations. The botnet's operators have been involved in the development and marketing of Aisuru but deny participating in attacks launched by the botnet. The botnet's operators have been actively involved in the DDoS-for-hire scene since at least 2022. The botnet's operators have been identified as operating a DDoS mitigation service called Botshield, which has successfully mitigated large DDoS attacks launched against other DDoS-for-hire services. The botnet's operators have been renting out their botnet as a distributed proxy network, allowing cybercriminal customers to anonymize their malicious traffic. The botnet's operators have also compromised the firmware distribution website for Totolink to expand the botnet. The botnet's operators received an unexpected boost when the U.S. Department of Justice charged the alleged proprietor of Rapper Bot, a competing DDoS-for-hire botnet, leading to the commandeering of vulnerable IoT devices. The botnet's operators have been actively scanning the Internet for vulnerable devices and enslaving them for use in DDoS attacks. The botnet's operators have been using multiple zero-day vulnerabilities in IoT devices to aid its rapid growth. The botnet's operators have been selling the botnet as residential proxies, which are used to reflect application layer attacks through the proxies on the bots.
Show sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
-
23.09.2025 18:58 5 articles · 1mo ago
Cloudflare blocks 22.2 Tbps DDoS attack
The attack was aimed at a single IP address of an unnamed European network infrastructure company. The attack was traced to over 404,000 unique source IPs across over 14 ASNs worldwide. The attack was described as a UDP carpet bomb attack targeting an average of 31,000 destination ports per second, with a peak of 47,000 ports. The attack was conducted using the Aisuru botnet, which has been around for more than a year. The botnet is powered by hacked IoT devices such as routers and DVRs that have been compromised through the exploitation of known and zero-day vulnerabilities. The botnet's operators have been renting out their botnet as a distributed proxy network, allowing cybercriminal customers to anonymize their malicious traffic. The botnet's operators have also compromised the firmware distribution website for Totolink to expand the botnet. The botnet's operators received an unexpected boost when the U.S. Department of Justice charged the alleged proprietor of Rapper Bot, a competing DDoS-for-hire botnet, leading to the commandeering of vulnerable IoT devices. The botnet's operators have been actively scanning the Internet for vulnerable devices and enslaving them for use in DDoS attacks. The botnet's operators have been using multiple zero-day vulnerabilities in IoT devices to aid its rapid growth. The botnet's operators have been selling the botnet as residential proxies, which are used to reflect application layer attacks through the proxies on the bots. The botnet's operators have been identified as three cybercriminals: Snow, Tom, and Forky, each responsible for different aspects of the botnet's operations. The botnet's operators have been involved in the development and marketing of Aisuru but deny participating in attacks launched by the botnet. The botnet's operators have been actively involved in the DDoS-for-hire scene since at least 2022. The botnet's operators have been identified as operating a DDoS mitigation service called Botshield, which has successfully mitigated large DDoS attacks launched against other DDoS-for-hire services.
Show sources
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
02.09.2025 18:52 6 articles · 2mo ago
Cloudflare blocks 11.5 Tbps UDP flood DDoS attack
The attack was part of a series of hyper-volumetric DDoS attacks that have been increasing in frequency and intensity. Cloudflare's defenses have autonomously blocked hundreds of such attacks in recent weeks, with the largest reaching peaks of 5.1 Bpps, 11.5 Tbps, and now 22.2 Tbps. The attack was conducted using botnets that infected various devices with malware. Volumetric DDoS attacks can be used as a cover for more sophisticated exploits, known as 'smoke screen' attacks. The attack was actually sourced from a combination of several IoT and cloud providers, not just Google Cloud. The attack's complexity and impact on users are highlighted as critical factors, not just its magnitude. The attack occurred in mid-May right after Cloudflare's publication of its quarterly DDoS threat report. The attacks reached 6.5Tbps and delivered 4.8 billion packets per second (pps). The Aisuru botnet has been responsible for a series of increasingly massive and disruptive attacks, targeting mostly ISPs that serve online gaming communities like Minecraft. The botnet's firepower is now drawing a majority of its power from compromised IoT devices hosted on U.S. Internet providers like AT&T, Comcast, and Verizon. The botnet's operators have been renting out their botnet as a distributed proxy network, allowing cybercriminal customers to anonymize their malicious traffic. The botnet's operators have also compromised the firmware distribution website for Totolink to expand the botnet. The botnet's operators received an unexpected boost when the U.S. Department of Justice charged the alleged proprietor of Rapper Bot, a competing DDoS-for-hire botnet, leading to the commandeering of vulnerable IoT devices. The botnet's operators have been actively scanning the Internet for vulnerable devices and enslaving them for use in DDoS attacks. The botnet's operators have been using multiple zero-day vulnerabilities in IoT devices to aid its rapid growth. The botnet's operators have been selling the botnet as residential proxies, which are used to reflect application layer attacks through the proxies on the bots. The botnet's operators have been identified as three cybercriminals: Snow, Tom, and Forky, each responsible for different aspects of the botnet's operations. The botnet's operators have been involved in the development and marketing of Aisuru but deny participating in attacks launched by the botnet. The botnet's operators have been actively involved in the DDoS-for-hire scene since at least 2022. The botnet's operators have been identified as operating a DDoS mitigation service called Botshield, which has successfully mitigated large DDoS attacks launched against other DDoS-for-hire services.
Show sources
- Cloudflare blocks largest recorded DDoS attack peaking at 11.5 Tbps — www.bleepingcomputer.com — 02.09.2025 18:52
- Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack — thehackernews.com — 03.09.2025 10:49
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
Information Snippets
-
The attack peaked at 11.5 Tbps and was a UDP flood.
First reported: 02.09.2025 18:523 sources, 3 articlesShow sources
- Cloudflare blocks largest recorded DDoS attack peaking at 11.5 Tbps — www.bleepingcomputer.com — 02.09.2025 18:52
- Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack — thehackernews.com — 03.09.2025 10:49
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
-
The attack lasted approximately 35 seconds.
First reported: 02.09.2025 18:523 sources, 3 articlesShow sources
- Cloudflare blocks largest recorded DDoS attack peaking at 11.5 Tbps — www.bleepingcomputer.com — 02.09.2025 18:52
- Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack — thehackernews.com — 03.09.2025 10:49
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
-
The attack primarily originated from Google Cloud.
First reported: 02.09.2025 18:523 sources, 3 articlesShow sources
- Cloudflare blocks largest recorded DDoS attack peaking at 11.5 Tbps — www.bleepingcomputer.com — 02.09.2025 18:52
- Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack — thehackernews.com — 03.09.2025 10:49
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
-
Cloudflare has seen a significant increase in DDoS attacks, with a 198% quarter-over-quarter increase and a 358% year-over-year jump in 2024.
First reported: 02.09.2025 18:522 sources, 2 articlesShow sources
- Cloudflare blocks largest recorded DDoS attack peaking at 11.5 Tbps — www.bleepingcomputer.com — 02.09.2025 18:52
- Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack — thehackernews.com — 03.09.2025 10:49
-
Cloudflare mitigated 21.3 million DDoS attacks targeting its customers and 6.6 million attacks targeting its own infrastructure in 2024.
First reported: 02.09.2025 18:522 sources, 2 articlesShow sources
- Cloudflare blocks largest recorded DDoS attack peaking at 11.5 Tbps — www.bleepingcomputer.com — 02.09.2025 18:52
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
-
The attacks included SYN flood attacks, Mirai-generated DDoS attacks, and SSDP amplification attacks.
First reported: 02.09.2025 18:521 source, 1 articleShow sources
- Cloudflare blocks largest recorded DDoS attack peaking at 11.5 Tbps — www.bleepingcomputer.com — 02.09.2025 18:52
-
Network-layer attacks saw a 509% year-over-year increase in 2025.
First reported: 02.09.2025 18:521 source, 1 articleShow sources
- Cloudflare blocks largest recorded DDoS attack peaking at 11.5 Tbps — www.bleepingcomputer.com — 02.09.2025 18:52
-
The attack was part of a series of hyper-volumetric DDoS attacks that have been increasing in frequency and intensity.
First reported: 03.09.2025 10:495 sources, 5 articlesShow sources
- Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack — thehackernews.com — 03.09.2025 10:49
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
-
Cloudflare's defenses have autonomously blocked hundreds of such attacks in recent weeks.
First reported: 03.09.2025 10:495 sources, 6 articlesShow sources
- Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack — thehackernews.com — 03.09.2025 10:49
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
-
The largest attacks reached peaks of 5.1 Bpps and 11.5 Tbps.
First reported: 03.09.2025 10:495 sources, 5 articlesShow sources
- Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack — thehackernews.com — 03.09.2025 10:49
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
-
The attack was conducted using botnets that infected various devices with malware.
First reported: 03.09.2025 10:494 sources, 4 articlesShow sources
- Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack — thehackernews.com — 03.09.2025 10:49
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
-
Volumetric DDoS attacks can be used as a cover for more sophisticated exploits, known as 'smoke screen' attacks.
First reported: 03.09.2025 10:491 source, 1 articleShow sources
- Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack — thehackernews.com — 03.09.2025 10:49
-
The 11.5 Tbps attack was actually sourced from a combination of several IoT and cloud providers, not just Google Cloud.
First reported: 03.09.2025 10:492 sources, 2 articlesShow sources
- Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack — thehackernews.com — 03.09.2025 10:49
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
-
The attack was mitigated by Cloudflare's robust DDoS detection and mitigation capabilities.
First reported: 03.09.2025 10:492 sources, 2 articlesShow sources
- Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack — thehackernews.com — 03.09.2025 10:49
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
-
The attack was part of a series of hyper-volumetric DDoS attacks that have been increasing in frequency and intensity.
First reported: 03.09.2025 23:341 source, 1 articleShow sources
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
-
Volumetric attacks are typically designed to overwhelm servers or networks, causing them to slow or shut down completely.
First reported: 03.09.2025 23:341 source, 1 articleShow sources
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
-
The high volume of attacks makes it difficult for defenses to distinguish legitimate requests from malicious ones.
First reported: 03.09.2025 23:341 source, 1 articleShow sources
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
-
According to researchers at Akamai, volumetric cyberattacks take up around 75% of distributed denial-of-service (DDoS) attacks.
First reported: 03.09.2025 23:341 source, 1 articleShow sources
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
-
The attack occurred in mid-May right after Cloudflare's publication of its quarterly DDoS threat report.
First reported: 03.09.2025 23:342 sources, 2 articlesShow sources
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
-
The attacks reached 6.5Tbps and delivered 4.8 billion packets per second (pps).
First reported: 03.09.2025 23:341 source, 1 articleShow sources
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
-
The magnitude of the attack may not be the most important factor; the complexity of the attack and its impact on users are more critical.
First reported: 03.09.2025 23:341 source, 1 articleShow sources
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
-
DDoS defense cannot truly be measured by dropped packets, but by user experience.
First reported: 03.09.2025 23:341 source, 1 articleShow sources
- Cloudflare Holds Back the Tide on 11.5Tbps DDoS Attack — www.darkreading.com — 03.09.2025 23:34
-
Cloudflare mitigated a new record-breaking DDoS attack peaking at 22.2 Tbps and 10.6 Bpps.
First reported: 23.09.2025 18:583 sources, 4 articlesShow sources
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The attack lasted 40 seconds and was volumetric in nature.
First reported: 23.09.2025 18:583 sources, 4 articlesShow sources
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The volume of traffic was equivalent to streaming one million 4K videos simultaneously.
First reported: 23.09.2025 18:583 sources, 4 articlesShow sources
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The packet rate of 10.6 Bpps is roughly equivalent to 1.3 web page refreshes per second from every person on the planet.
First reported: 23.09.2025 18:583 sources, 4 articlesShow sources
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The large volume of packets makes it difficult for firewalls, routers, and load balancers to process the requests.
First reported: 23.09.2025 18:582 sources, 2 articlesShow sources
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
-
The AISURU botnet was attributed to the 11.5 Tbps DDoS attack, having infected over 300,000 devices worldwide.
First reported: 23.09.2025 18:584 sources, 5 articlesShow sources
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
The AISURU botnet targets vulnerabilities in IP cameras, DVRs/NVRs, Realtek chips, and routers from various manufacturers.
First reported: 23.09.2025 18:584 sources, 5 articlesShow sources
- Cloudflare mitigates new record-breaking 22.2 Tbps DDoS attack — www.bleepingcomputer.com — 23.09.2025 18:58
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
The attack was aimed at a single IP address of an unnamed European network infrastructure company.
First reported: 24.09.2025 12:242 sources, 2 articlesShow sources
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The attack was traced to over 404,000 unique source IPs across over 14 ASNs worldwide.
First reported: 24.09.2025 12:242 sources, 2 articlesShow sources
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The attack was described as a UDP carpet bomb attack targeting an average of 31,000 destination ports per second, with a peak of 47,000 ports.
First reported: 24.09.2025 12:242 sources, 2 articlesShow sources
- Record-Breaking DDoS Attack Peaks at 22 Tbps and 10 Bpps — www.securityweek.com — 24.09.2025 12:24
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The Aisuru botnet has been responsible for a series of increasingly massive and disruptive attacks, targeting mostly ISPs that serve online gaming communities like Minecraft.
First reported: 10.10.2025 19:102 sources, 2 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's firepower is now drawing a majority of its power from compromised IoT devices hosted on U.S. Internet providers like AT&T, Comcast, and Verizon.
First reported: 10.10.2025 19:102 sources, 3 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators are renting out their botnet as a distributed proxy network, allowing cybercriminal customers to anonymize their malicious traffic.
First reported: 10.10.2025 19:103 sources, 4 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
The botnet's operators have compromised the firmware distribution website for Totolink, a maker of low-cost routers and other networking gear, to expand the botnet.
First reported: 10.10.2025 19:102 sources, 3 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators received an unexpected boost when the U.S. Department of Justice charged the alleged proprietor of Rapper Bot, a competing DDoS-for-hire botnet, leading to the commandeering of vulnerable IoT devices.
First reported: 10.10.2025 19:102 sources, 2 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators are actively scanning the Internet for vulnerable devices and enslaving them for use in DDoS attacks.
First reported: 10.10.2025 19:102 sources, 4 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators are using multiple zero-day vulnerabilities in IoT devices to aid its rapid growth.
First reported: 10.10.2025 19:102 sources, 3 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators are selling the botnet as residential proxies, which are used to reflect application layer attacks through the proxies on the bots.
First reported: 10.10.2025 19:103 sources, 4 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
The botnet's operators have been identified as three cybercriminals: Snow, Tom, and Forky, each responsible for different aspects of the botnet's operations.
First reported: 10.10.2025 19:102 sources, 3 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators have been involved in the development and marketing of Aisuru but deny participating in attacks launched by the botnet.
First reported: 10.10.2025 19:102 sources, 2 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators have been actively involved in the DDoS-for-hire scene since at least 2022.
First reported: 10.10.2025 19:102 sources, 3 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators have been identified as operating a DDoS mitigation service called Botshield.
First reported: 10.10.2025 19:102 sources, 3 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators have been involved in the development and marketing of Aisuru, but deny participating in attacks launched by the botnet.
First reported: 10.10.2025 19:102 sources, 2 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators have been identified as operating a DDoS mitigation service called Botshield, which has successfully mitigated large DDoS attacks launched against other DDoS-for-hire services.
First reported: 10.10.2025 19:102 sources, 3 articlesShow sources
- DDoS Botnet Aisuru Blankets US ISPs in Record DDoS — krebsonsecurity.com — 10.10.2025 19:10
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The Aisuru botnet has spread to at least 700,000 IoT systems, including poorly secured Internet routers and security cameras.
First reported: 29.10.2025 02:512 sources, 2 articlesShow sources
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Aisuru launched a 6.3 Tbps DDoS attack against KrebsOnSecurity.com in June, the largest attack Google had mitigated at the time.
First reported: 29.10.2025 02:512 sources, 2 articlesShow sources
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Aisuru's operators have demonstrated DDoS capabilities of nearly 30 Tbps, exceeding the mitigation capabilities of most Internet destinations.
First reported: 29.10.2025 02:512 sources, 3 articlesShow sources
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet has caused significant operational impact on U.S.-based ISPs, with outbound DDoS attacks exceeding 1.5 Tbps.
First reported: 29.10.2025 02:513 sources, 4 articlesShow sources
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
Aisuru's operators recently updated their malware to rent out compromised devices as residential proxies, facilitating cybercriminal activities.
First reported: 29.10.2025 02:513 sources, 3 articlesShow sources
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
The botnet's operators are actively involved in the proxy network industry, enabling aggressive content scraping for AI projects.
First reported: 29.10.2025 02:512 sources, 2 articlesShow sources
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators have been identified as operating a DDoS mitigation service called Botshield, which has successfully mitigated large DDoS attacks launched against other DDoS-for-hire services.
First reported: 29.10.2025 02:512 sources, 2 articlesShow sources
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators have been involved in the development and marketing of Aisuru but deny participating in attacks launched by the botnet.
First reported: 29.10.2025 02:512 sources, 2 articlesShow sources
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators have been actively involved in the DDoS-for-hire scene since at least 2022.
First reported: 29.10.2025 02:512 sources, 2 articlesShow sources
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators have been identified as three cybercriminals: Snow, Tom, and Forky, each responsible for different aspects of the botnet's operations.
First reported: 29.10.2025 02:512 sources, 2 articlesShow sources
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's operators have been identified as operating a DDoS mitigation service called Botshield, which has successfully mitigated large DDoS attacks launched against other DDoS-for-hire services.
First reported: 29.10.2025 02:512 sources, 2 articlesShow sources
- Aisuru Botnet Shifts from DDoS to Residential Proxies — krebsonsecurity.com — 29.10.2025 02:51
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Aisuru botnet domains have repeatedly appeared in Cloudflare's top domains list, displacing legitimate sites like Amazon, Apple, Google, and Microsoft.
First reported: 06.11.2025 04:042 sources, 2 articlesShow sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Cloudflare redacted Aisuru domains from their top domains list to address security and brand confusion concerns.
First reported: 06.11.2025 04:042 sources, 2 articlesShow sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Aisuru botnet domains mimicked major cloud providers and included personal addresses, causing privacy and trust issues.
First reported: 06.11.2025 04:042 sources, 2 articlesShow sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The botnet's domains were using Cloudflare's DNS server 1.1.1.1, shifting from Google's 8.8.8.8.
First reported: 06.11.2025 04:042 sources, 2 articlesShow sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Cloudflare's domain ranking system is based on DNS query volume, not actual web visits.
First reported: 06.11.2025 04:042 sources, 2 articlesShow sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Cloudflare CEO Matthew Prince confirmed that the botnet was generating excessive DNS requests to influence rankings and attack Cloudflare's DNS service.
First reported: 06.11.2025 04:042 sources, 2 articlesShow sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Cloudflare plans to improve its ranking algorithm to better distinguish between legitimate and malicious traffic.
First reported: 06.11.2025 04:042 sources, 2 articlesShow sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Aisuru botnet domains were predominantly registered in the .su top-level domain, frequently abused for cybercrime.
First reported: 06.11.2025 04:042 sources, 2 articlesShow sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Cloudflare's DNS queries to Aisuru domains originated mostly from the United States, aligning with previous reports of U.S.-hosted IoT devices.
First reported: 06.11.2025 04:042 sources, 2 articlesShow sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Cloudflare's top domains list is used by various systems for trust and safety determination, highlighting the impact of malicious domain inclusion.
First reported: 06.11.2025 04:042 sources, 2 articlesShow sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Cloudflare's blog post from October 27 noted .su's high DNS magnitude, associated with a popular online game and significant U.S. queries.
First reported: 06.11.2025 04:042 sources, 2 articlesShow sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Blocking the .su TLD may help detect Aisuru bot activity without affecting legitimate traffic.
First reported: 06.11.2025 04:042 sources, 2 articlesShow sources
- Cloudflare Scrubs Aisuru Botnet from Top Domains List — krebsonsecurity.com — 06.11.2025 04:04
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Microsoft Azure was hit by a 15.72 Tbps DDoS attack using over 500,000 IP addresses.
First reported: 17.11.2025 19:131 source, 1 articleShow sources
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
The attack used extremely high-rate UDP floods targeting a specific public IP address in Australia, reaching nearly 3.64 billion packets per second (bpps).
First reported: 17.11.2025 19:132 sources, 2 articlesShow sources
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
The attack originated from the Aisuru botnet, a Turbo Mirai-class IoT botnet that frequently causes record-breaking DDoS attacks by exploiting compromised home routers and cameras.
First reported: 17.11.2025 19:132 sources, 2 articlesShow sources
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
The botnet targets security vulnerabilities in IP cameras, DVRs/NVRs, Realtek chips, and routers from T-Mobile, Zyxel, D-Link, and Linksys.
First reported: 17.11.2025 19:132 sources, 2 articlesShow sources
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
The botnet suddenly ballooned in size in April 2025 after its operators breached a TotoLink router firmware update server and infected approximately 100,000 devices.
First reported: 17.11.2025 19:131 source, 1 articleShow sources
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Cloudflare removed multiple domains linked to the Aisuru botnet from its public 'Top Domains' rankings after they began overtaking legitimate sites.
First reported: 17.11.2025 19:131 source, 1 articleShow sources
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Cloudflare now redacts or completely hides suspected malicious domains to avoid similar incidents in the future.
First reported: 17.11.2025 19:131 source, 1 articleShow sources
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Cloudflare mitigated a record number of DDoS attacks last year, with a 198% quarter-over-quarter jump and a massive 358% year-over-year increase.
First reported: 17.11.2025 19:131 source, 1 articleShow sources
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
In total, Cloudflare blocked 21.3 million DDoS attacks targeting its customers throughout 2024, as well as another 6.6 million attacks targeting its own infrastructure during an 18-day multi-vector campaign.
First reported: 17.11.2025 19:131 source, 1 articleShow sources
- Microsoft: Azure hit by 15 Tbps DDoS attack using 500,000 IP addresses — www.bleepingcomputer.com — 17.11.2025 19:13
-
Microsoft automatically detected and mitigated a 5.72 Tbps DDoS attack targeting a single endpoint in Australia, marking the largest attack ever observed in the cloud by Microsoft.
First reported: 18.11.2025 10:171 source, 1 articleShow sources
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
The attack used minimal source IP spoofing and random source ports, simplifying traceback and enforcement by providers.
First reported: 18.11.2025 10:171 source, 1 articleShow sources
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
AISURU operators have implemented measures to avoid targeting governmental, law enforcement, military, and national security properties.
First reported: 18.11.2025 10:171 source, 1 articleShow sources
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
Most observed AISURU attacks are related to online gaming, according to NETSCOUT.
First reported: 18.11.2025 10:171 source, 1 articleShow sources
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
The botnet’s multi-use functions include credential stuffing, AI-driven web scraping, spamming, and phishing beyond DDoS attacks.
First reported: 18.11.2025 10:171 source, 1 articleShow sources
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
The Eleven11 (RapperBot) botnet launched ~3,600 DDoS attacks between February and August 2025 before its dismantling, with C2 servers using the ".libre" TLD.
First reported: 18.11.2025 10:171 source, 1 articleShow sources
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
-
Compromised IoT devices from dismantled botnets like Eleven11 remain vulnerable and may be re-hijacked for future botnets.
First reported: 18.11.2025 10:171 source, 1 articleShow sources
- Microsoft Mitigates Record 5.72 Tbps DDoS Attack Driven by AISURU Botnet — thehackernews.com — 18.11.2025 10:17
Similar Happenings
Increased Botnet Activity Targeting PHP Servers, IoT Devices, and Cloud Gateways
Botnets such as Mirai, Gafgyt, and Mozi are exploiting known vulnerabilities and cloud misconfigurations to target PHP servers, IoT devices, and cloud gateways. This trend is driven by the widespread use of PHP in web applications and the prevalence of cloud misconfigurations, which expand the attack surface. The attacks aim at remote code execution (RCE) and data theft. The vulnerabilities exploited include CVE-2022-47945 in ThinkPHP, CVE-2021-3129 in Laravel Ignition, and CVE-2017-9841 in PHPUnit. Additionally, insecure configurations and exposed AWS credentials are being targeted. IoT devices with outdated firmware and cloud-native environments are also at risk, with botnets being used for credential stuffing and password spraying campaigns. Xdebug debugging sessions are being exploited to gain insight into application behavior or extract sensitive data. The scanning activity often originates from cloud infrastructures like Amazon Web Services (AWS), Google Cloud, Microsoft Azure, Digital Ocean, and Akamai Cloud, illustrating how threat actors are abusing legitimate services to their advantage while obscuring their true origins.
Microsoft reports surge in AI-driven cyber threats and defenses
Microsoft's Digital Defense Report 2025 highlights a dramatic escalation in AI-driven cyber attacks. Microsoft systems analyze over 100 trillion security signals daily, indicating the growing sophistication and volume of cyber threats. Adversaries are leveraging generative AI to automate phishing, scale social engineering, and discover vulnerabilities faster than humans can patch them. Autonomous malware adapts tactics in real-time to bypass security systems, and AI tools themselves are becoming high-value targets. Microsoft's AI-powered defenses have reduced response times from hours to seconds, but defenders must remain vigilant as AI increases the speed and impact of cyber operations. Identity compromise remains a dominant attack vector, with phishing and social engineering accounting for 28% of breaches. Multi-factor authentication (MFA) prevents over 99% of unauthorized access attempts, but adoption rates are uneven. The rise of infostealers has fueled credential-based intrusions. The United States accounted for 24.8% of all observed attacks between January and June 2025, followed by the United Kingdom, Israel, and Germany. Government agencies, IT providers, and research institutions were among the most frequently targeted sectors. Ransomware remains a primary threat, with over 40% of recent cases involving hybrid cloud components.
Large-scale RDP targeting campaign detected from multi-country botnet
A large-scale botnet targeting Remote Desktop Protocol (RDP) services in the United States has been detected. The campaign, which began on October 8, 2025, originates from over 100,000 IP addresses across multiple countries. The botnet uses two primary attack methods: RD Web Access timing attacks and RDP web client login enumeration. The botnet's activity was first detected by GreyNoise, a threat monitoring platform, following an unusual traffic spike from Brazil. Subsequent activity was observed from Argentina, Iran, China, Mexico, Russia, South Africa, Ecuador, and over 100 countries in total. The campaign highlights the ongoing threat to RDP services, which are commonly used by administrators, helpdesk staff, and remote workers. Attackers often exploit vulnerabilities, perform brute-force logins, or use timing attacks to gain unauthorized access.
RondoDox botnet exploits 56 n-day vulnerabilities in global attacks
The RondoDox botnet has been actively exploiting over 50 vulnerabilities across more than 30 vendors since May 2025. The botnet uses an 'exploit shotgun' strategy to maximize infections, targeting both older and more recent vulnerabilities. The list of exploited vulnerabilities includes CVE-2023-1389, a flaw in the TP-Link Archer AX21 Wi-Fi router, and others demonstrated at Pwn2Own events. The botnet's activity poses significant risks, especially for devices that have reached end-of-life and are more likely to remain unpatched. Many users also tend to ignore firmware updates for supported hardware, increasing the risk of exploitation. The botnet targets 35 to 40 vulnerabilities found in consumer-oriented devices, which are often unmanaged and rarely updated. In late September, a 230% surge in the botnet's attacks was reported, fueled by the exploitation of weak credentials, unsanitized input, and old CVEs. The infected devices are abused for cryptocurrency mining, distributed denial-of-service (DDoS) attacks, and for hacking into enterprise networks. The botnet's impact scale is potentially quite large, though not yet fully known. To mitigate the threat, users are advised to apply the latest firmware updates, replace end-of-life equipment, segment their networks, and use strong, unique passwords.
Technology Sector Surpasses Gaming as Top DDoS Attack Target in Q1–Q2 2025
The Gcore Radar report for Q1–Q2 2025 reveals a 41% year-on-year increase in DDoS attack volume, with the technology sector now the most targeted, surpassing gaming. The largest recorded attack peaked at 2.2 Tbps, demonstrating growing scale and sophistication in DDoS campaigns. Attacks are longer, multi-layered, and increasingly target web applications and APIs. The financial services industry remains a significant target, facing heightened risks. The report highlights the rising complexity and impact of DDoS attacks, driven by accessible attack tools, vulnerable IoT devices, geopolitical tensions, and advanced attack techniques. The shift in targeted industries and the increasing use of multi-vector and application-layer attacks underscore the need for robust, proactive defenses.