Malware hosting domain Cyberium fanning out Mirai variants

This article has been indexed from Cybersecurity Insiders

Executive summary AT&T Alien Labs has observed the Mirai variant botnet, known as Moobot, scanning for known but uncommon vulnerabilities in Tenda routers, resulting in a considerable peak in our internal telemetry. The research associated with this peak resulted in the discovery of a malware hosting domain, providing several different Mirai variants, like Moobot and […]

The post Malware hosting domain Cyberium fanning out Mirai variants appeared first on Cybersecurity Insiders.

Read the original article: Malware hosting domain Cyberium fanning out Mirai variants