article thumbnail

Crypto-mining campaign targets Kubeflow installs on a large scale

Security Affairs

Microsoft uncovered a malicious campaign targeting Kubeflow workloads to deploy TensorFlow pods that are used to mine cryptocurrency. Microsoft researchers uncovered a malicious campaign targeting Kubeflow workloads to deploy TensorFlow pods that are used to mine for cryptocurrency. GCP, CPU) prior to start the mining activity.

Mining 110
article thumbnail

Blue Mockingbird Monero-Mining campaign targets web apps

Security Affairs

Crooks exploit CVE-2019-18935 deserialization vulnerability to achieve remote code execution in Blue Mockingbird Monero-Mining campaign. “Blue Mockingbird is the name we’ve given to a cluster of similar activity we’ve observed involving Monero cryptocurrency-mining payloads in dynamic-link library (DLL) form on Windows systems.”

Mining 86
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cryptocurrencies and cybercrime: A critical intermingling

Security Affairs

Emerging threats Cybercrime often exploits precisely the lack of regulation and centralized controls of cryptocurrencies to deceive investors and embezzle funds through various forms of phishing, investment scams, digital wallet theft, ransomware, and illegal mining. Education improves awareness” is his slogan.

article thumbnail

The Biggest Issue with Cybersecurity

Adapture

The biggest issue with cybersecurity is budget. This is an old way of looking at business, and it leads to what a friend of mine coined “technology debt.” Technology debt can affect much more than application performance or your [ ] The post The Biggest Issue with Cybersecurity appeared first on ADAPTURE.

article thumbnail

Russia-linked APT28 and crooks are still using the Moobot botnet

Security Affairs

In January, the Federal Bureau of Investigation (FBI), National Security Agency (NSA), US Cyber Command, and international partners released a joint Cybersecurity Advisory (CSA) to warn that Russia-linked threat actors are using compromised Ubiquiti EdgeRouters to evade detection in cyber operations worldwide.

article thumbnail

The latest variant of the RapperBot botnet adds cryptojacking capabilities

Security Affairs

Initially, they deployed and executed a separate Monero miner alongside the usual RapperBot binary, but starting from January 2023, they included the mining capabilities in the bot. The malware decodes the mining pools and Monero wallet addresses and updates the configuration before starting the embedded miner.

Mining 94
article thumbnail

Supply-chain attack on NPM Package UAParser, which has millions of daily downloads

Security Affairs

CISA warned of crypto-mining malware hidden in a popular JavaScript NPM library, named UAParser.js, which has millions of weekly downloads. Cybersecurity and Infrastructure Security Agency published an advisory to warn of the discovery of a crypto-mining malware in the popular NPM Package UAParser.js.

Mining 133