Remove File names Remove Honeypots Remove IoT Remove Mining
article thumbnail

Outlaw is Back, a New Crypto-Botnet Targets European Organizations

Security Affairs

The Outlaw Botnet uses brute force and SSH exploit (exploit Shellshock Flaw and Drupalgeddon2 vulnerability ) to achieve remote access to the target systems, including server and IoT devices. This directory contains the crypto mining module named kswapd0. In this folder, the first one to be executed is the file “a”.

Mining 103