article thumbnail

Fake Smart Factory Honeypot Highlights New Attack Threats

Threatpost

The honeypot demonstrates the various security concerns plaguing vulnerable industrial control systems.

Honeypots 102
article thumbnail

Ransomware operators target CVE-2020-14882 WebLogic flaw

Security Affairs

At least one ransomware operator appears to have exploited the recently patched CVE-2020-14882 vulnerability affecting Oracle WebLogic. At least one ransomware operator appears is exploiting the recently patched CVE-2020-14882 vulnerability in Oracle WebLogic. ” reads the analysis published by the expert. Pierluigi Paganini.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Docker Under Siege: Cybercriminals Compromise Honeypots to Ramp Up Attacks

Dark Reading

Cloud containers are increasingly part of the cybercrime playbook, with researchers flagging ongoing scanning for Docker weaknesses along with rapid exploitation to infect systems with coin-miners, denial-of-service tools, and ransomware.

article thumbnail

Tourists Give Themselves Away by Looking Up. So Do Most Network Intruders.

Krebs on Security

Security experts say this same tourist dynamic is a dead giveaway in virtually all computer intrusions that lead to devastating attacks like data theft and ransomware, and that more organizations should set simple virtual tripwires that sound the alarm when authorized users and devices are spotted exhibiting this behavior.

Honeypots 184
article thumbnail

Elaborate Honeypot 'Factory' Network Hit with Ransomware, RAT, and Cryptojacking

Dark Reading

A fictitious industrial company with phony employees personas, website, and PLCs sitting on a simulated factory network fooled malicious hackers - and raised alarms for at least one white-hat researcher who stumbled upon it.

article thumbnail

New Redis miner Migo uses novel system weakening techniques

Security Affairs

One of the honeypots used by Cado was targeted by an attack originating from the IP 103[.]79[.]118[.]221 Follow me on Twitter: @securityaffairs and Facebook and Mastodon Pierluigi Paganini ( SecurityAffairs – ransomware, miner) ” reads the report published by Cado Security. ” The main Migo payload (/tmp/.migo)

Mining 108
article thumbnail

Log4j Vulnerability Aftermath

Security Affairs

Uptycs researchers have observed attacks related to miners, DDOS malware and some variants of ransomware actively leveraging LogforShell flaw in log4j. So far we have observed attacks related to coinminers, DDOS malware and some variants of ransomware actively leveraging this vulnerability. Linux Ransomware.