Cyberium malware-hosting domain employed in multiple Mirai variants campaigns

This article has been indexed from Security Affairs

A new variant of the Mirai botnet, tracked as Moobot, was spotted scanning the Internet for vulnerable Tenda routers. Researchers from AT&T Alien Lab have spotted a new variant of the Mirai botnet, tracked asu Moobot, which was scanning the Internet for the CVE-2020-10987 remote code-execution (RCE) issue in Tenda routers. The botnet was linked […]

The post Cyberium malware-hosting domain employed in multiple Mirai variants campaigns appeared first on Security Affairs.

Read the original article: Cyberium malware-hosting domain employed in multiple Mirai variants campaigns