Advertisement
Top
image credit: Maxpixel

Mirai Variant MooBot Botnet Exploiting D-Link Router Vulnerabilities

September 7, 2022

A variant of the Mirai botnet known as MooBot is co-opting vulnerable D-Link devices into an army of denial-of-service bots by taking advantage of multiple exploits.

“If the devices are compromised, they will be fully controlled by attackers, who could utilize those devices to conduct further attacks such as distributed denial-of-service (DDoS) attacks,” Palo Alto Networks Unit 42 said in a Tuesday report.

MooBot, first disclosed by Qihoo 360’s Netlab team in September 2019, has previously targeted LILIN digital video recorders and Hikvision video surveillance products to expand its network.

Read More on The Hacker News