Remove Information Security Remove IT Remove Libraries Remove Mining
article thumbnail

Blue Mockingbird Monero-Mining campaign targets web apps

Security Affairs

Crooks exploit CVE-2019-18935 deserialization vulnerability to achieve remote code execution in Blue Mockingbird Monero-Mining campaign. “Blue Mockingbird is the name we’ve given to a cluster of similar activity we’ve observed involving Monero cryptocurrency-mining payloads in dynamic-link library (DLL) form on Windows systems.”

Mining 85
article thumbnail

A backdoor mechanism found in tens of Ruby libraries

Security Affairs

Maintainers of the RubyGems package repository have removed 18 malicious versions of 11 Ruby libraries that contained a backdoor. Maintainers of the RubyGems package repository have discovered a backdoor mechanism in 18 malicious versions of 11 Ruby libraries. The malicious code was included in four versions of rest-client. and 1.6.13

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

TeamTNT group adds new detection evasion tool to its Linux miner

Security Affairs

The TeamTNT botnet is a crypto-mining malware operation that has been active since April 2020 and that targets Docker installs. ” The “preloading” technique allows the system to load a custom shared library before other system libraries are loaded. Download the latest IRC bot configuration. Pierluigi Paganini.

IT 118
article thumbnail

Targeted operation against Ukraine exploited 7-year-old MS Office bug

Security Affairs

It’s a PPSX file, seemingly an outdated US Army manual for tank mine clearing blades (MCB). The payload includes a dynamic-link library (vpn.sessings) that injects the post-exploitation tool Cobalt Strike Beacon into memory and awaits commands from the C2 server. ppsx) file uploaded from Ukraine to VirusTotal at the end of 2023.

Military 110
article thumbnail

Weekly podcast: Australian Cabinet Files, Matt Hancock MP’s app and Monero mining

IT Governance

Data breaches don’t just occur when cyber criminals hack your systems, and it’s as well to remember that sensitive information in all forms – including hard copy records – should be afforded appropriate protection. The app then still […] accesses the photo library whether the user denies access or not.”. Here are this week’s stories.

Mining 66
article thumbnail

Supply-chain attack on NPM Package UAParser, which has millions of daily downloads

Security Affairs

CISA warned of crypto-mining malware hidden in a popular JavaScript NPM library, named UAParser.js, which has millions of weekly downloads. Cybersecurity and Infrastructure Security Agency published an advisory to warn of the discovery of a crypto-mining malware in the popular NPM Package UAParser.js.

Mining 131
article thumbnail

Log4Shell was in the wild at least nine days before public disclosure

Security Affairs

Threat actors are already abusing Log4Shell vulnerability in the Log4j library for malicious purposes such as deploying malware. A few hours ago, researchers at NetLab 360 reported that their Anglerfish and Apacket honeypots were already hit by attacks attempting to trigger the Log4Shell flaw in the Log4j library.

Mining 118