article thumbnail

Microsoft warns of Dexphot miner, an interesting polymorphic threat

Security Affairs

The malicious code abuse of the resources of the infected machine to mine cryptocurrency , according to the experts it has already infected 80,000 computers worldwide. Layers of obfuscation, encryption, and the use of randomized file names hid the installation process. ”reads the analysis published by Microsoft.

article thumbnail

Crackonosh Monero miner made $2M after infecting 222,000 Win systems

Security Affairs

Researchers have discovered a strain of cryptocurrency-mining malware, tracked as Crackonosh, that abuses Windows Safe mode to avoid detection. . ” reads the analysis published by Avast. The final stage of the Crackonosh attack chain is the installation of the coinminer XMRig to mine the Monero (XMR) cryptocurrency.

Mining 123
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A new Linux Botnet abuses IaC Tools to spread and other emerging techniques

Security Affairs

” reads the analysis published by Trend Micro. The botnet is currently involved in cryptocurrency mining activity, it delivers the XMRig Monero (XMR) miner onto the infected machines. “We also discovered that most of the proxy servers used have open services with multiple vulnerabilities. . for spreading.

Mining 105
article thumbnail

Crooks spread malware via pirated movies during COVID-19 outbreak

Security Affairs

Experts observed an ongoing coin miner campaign that injects a malicious VBScript into ZIP files posing as movie downloads. The campaign primarily targets users in Spain and South American countries, aims to launch a coin-mining shellcode directly in memory. ” reads the Tweet published by the Microsoft Security Intelligence team.

Mining 90
article thumbnail

New NRSMiner cryptominer NSA-Linked EternalBlue Exploit

Security Affairs

” reads the analysis published by F-Secure. The new version of NRSMiner updates existing infections by downloading new modules and removing files and services installed by old previous versions. . ” continues the analysis. One of the unzipped files named svchost.exe is the Eternalblue – 2.2.0

Mining 96
article thumbnail

The Long Run of Shade Ransomware

Security Affairs

Technical analysis. The phishing email contains a.zip file named “slavneft.zakaz.zip”, which means something like “slavneft order” in English, showing a direct reference to “Slavneft”. It contains a russian speaking JavaScript file named “«??? «??? «?????????» ??????????? Table 1: shade ransomware informations.

article thumbnail

Crooks exploit exposed Docker APIs to build AESDDoS botnet

Security Affairs

” reads the analysis published by Trend Micro. “A batch file first executes the WinEggDrop scanner (s.exe), which tries port 2375 on various hosts with Chinese IP address ranges specified in the ip.txt file.” launching DDoS attacker, mining cryptocurrency, etc.). .” ” states the report.