200K Outlaw Botnet Uses SSH Brute Forcing to Propagate, Monero Mining for Profit

200K Outlaw Botnet Uses SSH Brute Forcing to Propagate, Monero Mining for Profit

Botnet kills and hijacks active miners with its own binaries

Shellbot Variant Used in New Botnet, Spreads Using IoT and Linux Vulnerabilities

Shellbot Variant Used in New Botnet, Spreads Using IoT and Linux Vulnerabilities

Can also compromise Android and Windows devices