Remove 2014 Remove Analysis Remove Libraries Remove Mining
article thumbnail

Blue Mockingbird Monero-Mining campaign targets web apps

Security Affairs

Crooks exploit CVE-2019-18935 deserialization vulnerability to achieve remote code execution in Blue Mockingbird Monero-Mining campaign. “Blue Mockingbird is the name we’ve given to a cluster of similar activity we’ve observed involving Monero cryptocurrency-mining payloads in dynamic-link library (DLL) form on Windows systems.”

Mining 88
article thumbnail

TeamTNT group adds new detection evasion tool to its Linux miner

Security Affairs

The TeamTNT botnet is a crypto-mining malware operation that has been active since April 2020 and that targets Docker installs. “The group is using a new detection evasion tool, copied from open source repositories,” reads the analysis published by AT&T Alien Labs. .

IT 127
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cryptojacking Coinhive Miners for the first time found on the Microsoft Store

Security Affairs

The malicious Monero (XMR) Coinhive cryptomining scripts were delivered leveraging the Google’s legitimate Google Tag Manager (GTM) library. ” reads the analysis published by Symantec. The mining script then gets activated and begins using the majority of the computer’s CPU cycles to mine Monero for the operators.”

Mining 96
article thumbnail

BlackSquid malware uses multiple exploits to drop cryptocurrency miners

Security Affairs

The list of exploits used by the malware includes EternalBlue , DoublePulsar ; exploits for CVE-2014-6287, Tomcat arbitrary file upload vulnerability CVE-2017-12615 , CVE-2017-8464 ; and three ThinkPHP exploits for different versions of the framework. continues the analysis. The last week of May is the most active period on record. .

Mining 63
article thumbnail

The Long Run of Shade Ransomware

Security Affairs

Technical analysis. Despite its popularity, the Shade payload, at the analysis time, did not show high detection rates: only a third of antimalware detected it (24/69), even if the behaviour of the threat is such harassing as recognizable. However, the mining pool dashboard provides a clue of the current number of infected machines.

article thumbnail

Hundreds of thousands MikroTik Routers involved in massive Coinhive cryptomining campaign

Security Affairs

Experts uncovered a massive cryptojacking campaign that is targeting MikroTik routers to inject a Coinhive cryptocurrency mining script in the web traffic. According to Trustwave the hackers were exploiting a zero-day flaw in the MikroTik routers to inject a copy of the Coinhive library in the traffic passing through the MikroTik router.

Mining 74
article thumbnail

Security Affairs newsletter Round 228

Security Affairs

Malware Analysis Sandboxes could expose sensitive data of your organization. A backdoor mechanism found in tens of Ruby libraries. Employees abused systems at Ukrainian nuclear power plant to mine cryptocurrency. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->. Pierluigi Paganini.