article thumbnail

UnityMiner targets unpatched QNAP NAS in cryptocurrency mining campaign

Security Affairs

Experts warn of ongoing attacks targeting QNAP network-attached storage (NAS) devices to abuse them in cryptocurrency mining. ” reads the analysis published by 360 Netlab. .” ” reads the analysis published by 360 Netlab. The mining program is composed of unity_install.sh and Quick.tar.gz. unity_install.sh

Mining 116
article thumbnail

DirtyMoe botnet infected 100,000+ Windows systems in H1 2021

Security Affairs

DirtyMoe is a Windows botnet that is rapidly growing, it passed from 10,000 infected systems in 2020 to more than 100,000 in the first half of 2021. The Windows botnet has been active since late 2017, it was mainly used to mine cryptocurrency, but it was also involved in DDoS attacks in 2018. ” concludes the analysis.”

Mining 136
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Log4Shell was in the wild at least nine days before public disclosure

Security Affairs

.” reads the analysis published by Microsoft. Earliest evidence we’ve found so far of #Log4J exploit is 2021-12-01 04:36:50 UTC. — Matthew Prince (@eastdakota) December 11, 2021. “Cisco Talos has observed attacker activity related to CVE-2021-22448 beginning 02-December-2021. Pierluigi Paganini.

Mining 123
article thumbnail

Conti Ransomware Group Diaries, Part IV: Cryptocrime

Krebs on Security

penned a two-part analysis on why smart contracts will make ransomware more profitable. On June 6, 2021, Conti underling “ Begemot ” pitched Stern on a scheme to rip off a bunch of people mining virtual currencies, by launching distributed denial-of-service (DDoS) attacks against a cryptocurrency mining pool.

article thumbnail

4 Best Antivirus Software of 2021

eSecurity Planet

We here at eSecurity Planet have our own views and methodology on this much-debated issue, and present to you our reviews of the Best Antivirus Software of 2021. The company stopped only 63% of threats in last year’s MITRE testing in our analysis, but with a strong R&D team, Kaspersky will use that knowledge to keep improving.

article thumbnail

TeamTNT cybercrime gang expands its arsenal to target thousands of orgs worldwide

Security Affairs

Evidence collected by the experts suggests that the campaign began on July 25, 2021, threat actors used a large set of open-source tools in the attacks. The TeamTNT botnet is a crypto-mining malware operation that has been active since April 2020 and that targets Docker installs. ” reads the analysis published by AT&T.

Mining 101
article thumbnail

Nearly 50,000 IPs compromised in Kubernetes clusters by TeamTNT

Security Affairs

” reads the analysis published by Trend Micro. The TeamTNT botnet is a crypto-mining malware operation that has been active since April 2020 and that targets Docker installs. The malware deploys the XMRig mining tool to mine Monero cryptocurrency. ” reads the analysis published by Trend Micro.

Mining 132