FreakOut botnet now attacks vulnerable video DVR devices

A new update to the FreakOut (aka Necro, N3Cr0m0rPh) Python botnet has added a recently published PoC exploit for Visual Tools DVR in its arsenal to further aid in breaching systems. Mining Monero on a DVR Researchers at Juniper Threat Labs have analyzed a recent sample of the malware, and warn that Visual Tools DVR VX16 4.2.28.0 from visual-tools.com is being targeted with an exploit for a CVE-less flaw.

Read full article on Bleeping Computer

 


Date:

Categorie(s):

Tag(s):