article thumbnail

Crypto-mining campaign targets Kubeflow installs on a large scale

Security Affairs

Microsoft uncovered a malicious campaign targeting Kubeflow workloads to deploy TensorFlow pods that are used to mine cryptocurrency. Microsoft researchers uncovered a malicious campaign targeting Kubeflow workloads to deploy TensorFlow pods that are used to mine for cryptocurrency. reads the blog post published by Microsoft.

Mining 110
article thumbnail

Cryptominer ELFs Using MSR to Boost Mining Process

Security Affairs

The Uptycs Threat Research Team recently observed Golang-based worm dropping cryptominer binaries which use the MSR (Model Specific Register) driver to disable hardware prefetchers and increase the speed of the mining process by 15%. In this blog, we will detail the usage of MSR to disable the hardware prefetcher in the cryptomining malwares.

Mining 105
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers are scanning the internet for vulnerable Salt installs, Ghost blogging platform hacked

Security Affairs

Hackers are conducting a mass-scanning the Internet for vulnerable Salt installs that could allow them to hack the organizations, the last victim is the Ghost blogging platform. A few hours later another security incident was reported by the media, ZDNet reported that the Node.js-based ” . . Pierluigi Paganini.

Mining 112
article thumbnail

Weekly podcast: Australian Cabinet Files, Matt Hancock MP’s app and Monero mining

IT Governance

Betteridge’s law of headlines says no, but according to an interesting blog from Cisco’s Talos Intelligence Group this week, criminals eager to cash in while the cryptocurrency bubble continues to inflate are increasingly taking a different approach: cutting out the middleman and using cryptominers. Ed Balls day is 28 April.).

Mining 66
article thumbnail

Android Debugging Tools Also Useful for Compromising Devices, Mining Cryptocurrency

Security Affairs

According to the Trend Micro blog , “We found a new exploit using port 5555 after detecting two suspicious spikes in activity on July 9-10 and July 15. […] Our data shows that the first wave of network traffic came mainly from China and the US, while the second wave primarily involved Korea.” Pierluigi Paganini.

Mining 46
article thumbnail

The latest variant of the RapperBot botnet adds cryptojacking capabilities

Security Affairs

Initially, they deployed and executed a separate Monero miner alongside the usual RapperBot binary, but starting from January 2023, they included the mining capabilities in the bot. The malware decodes the mining pools and Monero wallet addresses and updates the configuration before starting the embedded miner.

Mining 95
article thumbnail

Lemon_Duck cryptomining botnet targets Docker servers

Security Affairs

The Lemon_Duck cryptomining botnet is targeting Docker servers to mine cryptocurrency on Linux systems. Crowdstrikes researchers reported that the Lemon_Duck cryptomining botnet is targeting Docker to mine cryptocurrency on Linux systems. “The “a.asp” file is the actual payload in this attack. ” concludes the report.

Mining 87