Remove Access Remove File names Remove Manufacturing Remove Mining
article thumbnail

Outlaw is Back, a New Crypto-Botnet Targets European Organizations

Security Affairs

The Outlaw Botnet uses brute force and SSH exploit (exploit Shellshock Flaw and Drupalgeddon2 vulnerability ) to achieve remote access to the target systems, including server and IoT devices. The Access Logs include requests coming from different source IP addresses with a delay of about 30 seconds from each other. Technical Analysis.

Mining 101