article thumbnail

Use of Crypto Mining Pools to Launder Ransom Funds Grows 100,000% Over 5 Years

KnowBe4

New analysis shows sources of cryptocurrency being placed into mining pools with huge deposits that make it easier for cybercriminals to make their ransom funds untraceable.

Mining 91
article thumbnail

Conti Ransomware Group Diaries, Part IV: Cryptocrime

Krebs on Security

Three stories here last week pored over several years’ worth of internal chat records stolen from the Conti ransomware group, the most profitable ransomware gang in operation today. penned a two-part analysis on why smart contracts will make ransomware more profitable. We start ddosing. Crypto falls in price.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

UnityMiner targets unpatched QNAP NAS in cryptocurrency mining campaign

Security Affairs

Experts warn of ongoing attacks targeting QNAP network-attached storage (NAS) devices to abuse them in cryptocurrency mining. ” reads the analysis published by 360 Netlab. The mining program is composed of unity_install.sh The malware was designed to abuse NAS resources and mine cryptocurrency. and Quick.tar.gz.

Mining 105
article thumbnail

RSAC insights: How IABs — initial access brokers — help sustain, accelerate the ransomware plague

The Last Watchdog

. – an operative who’s adept at, say, carrying out a crypto mining routine that saps processing power. Or the payload might be a data exfiltration routine — or a full-blown ransomware attack. Speaking of ransomware, cyber extortion continues to persist at a plague level. Teeming criminal activity.

Access 236
article thumbnail

MY TAKE: The no. 1 reason ransomware attacks persist: companies overlook ‘unstructured data’

The Last Watchdog

One reason for the enduring waves of ransomware is that unstructured data is easy for hackers to locate and simple for them to encrypt. The main difference between the two is organization and analysis. For structured data, users can run simple analysis tools, i.e., content searches, to find what they need. Ransomware target.

article thumbnail

Ransomware operators target CVE-2020-14882 WebLogic flaw

Security Affairs

At least one ransomware operator appears to have exploited the recently patched CVE-2020-14882 vulnerability affecting Oracle WebLogic. At least one ransomware operator appears is exploiting the recently patched CVE-2020-14882 vulnerability in Oracle WebLogic. ” reads the analysis published by the expert.

article thumbnail

Threat actors actively exploit JetBrains TeamCity flaws to deliver malware

Security Affairs

Rapid7 published a detailed analysis of the two flaws here. ” Threat actors can deploy ransomware as a final payload, for example, one of the earliest actors that the experts spotted exploiting the above issues deployed a variant of the open-source Jasmin ransomware. ” concludes the report.