Remove Honeypots Remove Information Security Remove Mining Remove Security
article thumbnail

New Redis miner Migo uses novel system weakening techniques

Security Affairs

A new malware campaign targets Redis servers to deploy the mining crypto miner Migo on compromised Linux hosts. Caro Security researchers have observed a new malware campaign targeting Redis servers with a crypto miner dubbed Migo. One of the honeypots used by Cado was targeted by an attack originating from the IP 103[.]79[.]118[.]221

Mining 105
article thumbnail

Pro-Ukraine attackers compromise Docker images to launch DDoS attacks on Russian sites

Security Affairs

The attacks were monitored by cybersecurity firm CrowdStrike, who discovered that the Docker Engine honeypots deployed between February 27 and March 1 were compromised and used in the DDoS attacks. CrowdStrike Intelligence assesses these actors almost certainly compromised the honeypots to support pro-Ukrainian DDoS attacks.

Honeypots 110
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

New Go malware Capoae uses multiple flaws to target WordPress installs, Linux systems

Security Affairs

Upon infecting a system, the malware abuses its resources to mine cryptocurrency. . The researchers discovered the threat after a sample of the malware targeted one Akamai honeypot. “Download-monitor had been installed after the honeypot’s weak WordPress admin credentials had been guessed. . Pierluigi Paganini.

article thumbnail

Vulnerable Docker Installations Are A Playhouse for Malware Attacks

Security Affairs

Uptycs researchers identified ongoing malicious campaigns through our Docker honeypot targeting exposed Docker API. The Uptycs Threat Research team has identified ongoing malicious campaigns through our Docker honeypot targeting exposed Docker API port 2375. Figure 7:honeypot log – crypto miner attack. Figure 8: aaa.sh

article thumbnail

Abcbot and Xanthe botnets have the same origin, experts discovered

Security Affairs

Experts linked the C2 infrastructure behind an the Abcbot botnet to a cryptocurrency-mining botnet attack that was uncovered in December 2020. Experts linked the infrastructure used by the Abcbot DDoS botnet to the operations of a cryptocurrency-mining botnet that was uncovered in December 2020. Pierluigi Paganini.

Mining 86
article thumbnail

Ransomware operators target CVE-2020-14882 WebLogic flaw

Security Affairs

The flaw was discovered by the security researcher Voidfyoo from Chaitin Security Research Lab, it was addressed in Oracle’s October 2020 Critical Patch Update. In early November, Oracle issued an out-of-band security update to address another critical remote code execution (RCE) vulnerability, tracked as CVE-2020-14882.

article thumbnail

Log4Shell was in the wild at least nine days before public disclosure

Security Affairs

A few hours ago, researchers at NetLab 360 reported that their Anglerfish and Apacket honeypots were already hit by attacks attempting to trigger the Log4Shell flaw in the Log4j library. Please see the Information Leaks section for more information.” Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini.

Mining 119