New Linux Malware “Migo” Exploits Redis for Cryptojacking, Disables Security

By Deeba Ahmed
Migo Malware Campaign: User-Mode Rootkit Hides Cryptojacking on Linux Systems.
This is a post from HackRead.com Read the original post: New Linux Malware “Migo” Exploits Redis for Cryptojacking, Disables Security
Continue reading New Linux Malware “Migo” Exploits Redis for Cryptojacking, Disables Security

Hacker Behind $2 Million Cryptocurrency Mining Scheme Arrested in Ukraine

Ukrainian authorities have arrested an individual allegedly involved in a $2 million cryptojacking operation.
The post Hacker Behind $2 Million Cryptocurrency Mining Scheme Arrested in Ukraine appeared first on SecurityWeek.
Continue reading Hacker Behind $2 Million Cryptocurrency Mining Scheme Arrested in Ukraine

8220 gang exploits old Oracle WebLogic vulnerability to deliver infostealers, cryptominers

The 8220 gang has been leveraging an old Oracle WebLogic Server vulnerability (CVE-2020-14883) to distribute malware, the Imperva Threat Research team has found. About 8220 Active since 2017, the 8220 gang has been known for deploying cryptocurrency mi… Continue reading 8220 gang exploits old Oracle WebLogic vulnerability to deliver infostealers, cryptominers

Apache ActiveMQ bug exploited to deliver Kinsing malware

Attackers are exploiting a recently fixed vulnerability (CVE-2023-46604) in Apache ActiveMQ to install Kinsing malware and cryptocurrency miners on targeted Linux systems. CVE-2023-46604 exploitation Apache ActiveMQ is a popular Java-based open source … Continue reading Apache ActiveMQ bug exploited to deliver Kinsing malware

Looney Tunables bug exploited for cryptojacking

Kinsing threat actors have been spotted exploiting the recently disclosed Looney Tunables (CVE-2023-4911) vulnerability to covertly install cryptomining software into cloud-native environments. Kinsing (aka Money Libra) is a threat actor group that has… Continue reading Looney Tunables bug exploited for cryptojacking

Jupyter Notebooks targeted by cryptojackers

Cryptojackers are targeting exposed Jupyter Notebooks to install cryptominers and steal credential files for popular cloud services, researchers have uncovered. What are Jupyter Notebooks? “Jupyter is a service that allows you to host individual … Continue reading Jupyter Notebooks targeted by cryptojackers

Popular Thesaurus Website Used in Sneaky Cryptojacking Scheme

By Waqas
KEY FINDINGS Cybersecurity researchers at Group-IB unearthed a covert cryptojacking campaign concealed within a popular online thesaurus boasting…
This is a post from HackRead.com Read the original post: Popular Thesaurus Website Used in… Continue reading Popular Thesaurus Website Used in Sneaky Cryptojacking Scheme

Cryptojacking soars as cyberattacks increase, diversify

Digital threat actors are adopting evolving tactical behaviors, opting for different types of malicious attacks compared to previous years, according to SonicWall. Overall intrusion attempts were up, led by the highest year on record for global cryptoj… Continue reading Cryptojacking soars as cyberattacks increase, diversify

Scarleteel Threat Targets AWS Fargate, Launches DDoS and Cryptojacking Campaigns

The Scarleteel threat targets AWS Fargate environments for data theft and more malicious types of attacks such as cryptojacking and DDoS. Learn how to mitigate this threat. Continue reading Scarleteel Threat Targets AWS Fargate, Launches DDoS and Cryptojacking Campaigns