Glupteba and TrickBot Campaigns Abused Botnet of MikroTik Routers

Glupteba and TrickBot Campaigns Abused Botnet of MikroTik Routers-01

According to cybersecurity experts, vulnerable MikroTik routers have been exploited to create one of the most extensive botnet-as-a-service cybercrime operations observed in recent years.

According to Avast, a cryptocurrency mining effort utilizing the newly broken Glupteba botnet as well as the famed TrickBot malware were all distributed using the same command-and-control (C2) server.

The botnet usually takes advantage of a known vulnerability in the Winbox component of MikroTik routers, allowing attackers to acquire unauthenticated, remote administrative access to an affected device.

Read More: https://thehackernews.com/2022/03/over-200000-microtik-routers-worldwide.html?m=1