Remove Access Remove Information Security Remove Libraries Remove Mining
article thumbnail

Blue Mockingbird Monero-Mining campaign targets web apps

Security Affairs

Crooks exploit CVE-2019-18935 deserialization vulnerability to achieve remote code execution in Blue Mockingbird Monero-Mining campaign. “Blue Mockingbird is the name we’ve given to a cluster of similar activity we’ve observed involving Monero cryptocurrency-mining payloads in dynamic-link library (DLL) form on Windows systems.”

Mining 85
article thumbnail

Weekly podcast: Australian Cabinet Files, Matt Hancock MP’s app and Monero mining

IT Governance

Unfortunately, however, the BBC reports that there are a few “teething troubles […] with some users saying their privacy has been compromised after responding to an on-screen prompt asking for access to their photo library. The app then still […] accesses the photo library whether the user denies access or not.”.

Mining 66
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Log4Shell was in the wild at least nine days before public disclosure

Security Affairs

Threat actors are already abusing Log4Shell vulnerability in the Log4j library for malicious purposes such as deploying malware. A few hours ago, researchers at NetLab 360 reported that their Anglerfish and Apacket honeypots were already hit by attacks attempting to trigger the Log4Shell flaw in the Log4j library.

Mining 119
article thumbnail

Doki, an undetectable Linux backdoor targets Docker Servers

Security Affairs

Experts spotted an undetectable Linux malware that exploits undocumented techniques to evade detection and targets publicly accessible Docker servers. The ongoing Ngrok mining botnet campaign is targeting servers are hosted on popular cloud platforms, including Alibaba Cloud, Azure, and AWS. It has been active for at least two years.”

article thumbnail

Iran-linked threat actors compromise US Federal Network

Security Affairs

These files have been identified as variants of the XMRIG cryptocurrency mining software. The join advisory urges organizations that suspect initial access or compromise to assume lateral movement by threat actors, investigate connected systems (including the DC), and audit privileged accounts. Audit domain controllers.

Mining 115
article thumbnail

New Pro-Ocean crypto-miner targets Apache ActiveMQ, Oracle WebLogic, and Redis installs

Security Affairs

Disable the iptables firewall so that the malware will have full access to the internet. “LD_PRELOAD forces binaries to load specific libraries before others, allowing the preloaded libraries to override any function from any library. Luoxk, BillGates, XMRig, and Hashfish). ” continues the analysis.

Cloud 84
article thumbnail

Weekly podcast: Browsealoud cryptojacking, Bee Token phishing and Olympic attacks

IT Governance

This week, we discuss the use of cryptocurrency mining software on numerous government websites, a phishing scam that robbed Bee Token investors of $1 million and cyber attacks on the Pyeongchang Winter Olympics. I mentioned cyber criminals’ increasing use of cryptocurrency mining or ‘cryptomining’ software a couple of weeks ago.