Please turn on your JavaScript for this page to function normally.
phishing
Spreading malware through community phishing

In this video for Help Net Security, Maor Hizkiev, Senior Director Software Engineering at Datto, talks about a recently analyzed community phishing campaign revolving around …

Malicious actors targeting the cloud for cryptocurrency-mining activities

Trend Micro announced a report revealing a fierce, hour-by-hour battle for resources among malicious cryptocurrency mining groups. “Just a few hours of compromise could …

crypto currency
Tor2Mine cryptominer has evolved: Just patching and cleaning the system won’t help

Sophos released new findings on the Tor2Mine cryptominer, that show how the miner evades detection, spreads automatically through a target network and is increasingly harder …

Linux
Coinminers, web shells and ransomware made up 56% of malware targeting Linux systems in H1 2021

Trend Micro released a research on the state of Linux security in the first half of 2021. The report gives valuable insight into how Linux operating systems are being targeted …

ransomware
Ransomware decreases as cybercriminals hit more lucrative targets

McAfee released a report examining cybercriminal activity related to malware and the evolution of cyber threats in the first quarter of 2021. The quarter saw cyber adversaries …

Monero
Monero-mining botnet targets orgs through recent MS Exchange vulnerabilities

The recent Microsoft Exchange Server vulnerabilities might have initially been exploited by a government-backed APT group, but cybercriminals soon followed suit, using them to …

Cryptomining activity could be a sign your servers are under attack

Organizations’ on-premise and cloud-based servers are compromised, abused and rented out as part of a sophisticated criminal monetization lifecycle, Trend Micro research …

New AI algorithm to detect cryptocurrency miners as they steal power

Computer scientists have developed a new artificial intelligence (AI) system that may be able to identify malicious codes that hijack supercomputers to mine for cryptocurrency …

MS SQL
Are your MS SQL servers part of a cryptomining botnet? Check now!

For the last two years or so, attackers have been infecting and reinfecting poorly secured MS SQL servers, booting other criminals’ malware from them and exploiting …

audio
WAV files spotted delivering malicious code

Attackers have embedded crypto-mining and Metasploit code into WAV audio files to stymie threat detection solutions. “All WAV files discovered adhere to the format of a …

Firefox
Firefox now blocks third-party tracking cookies, cryptomining scripts by default

It took a lot of testing and tweaking, but Mozilla’s Firefox browser is finally being delivered with Enhanced Tracking Protection and a web-based cryptomining blocking …

wolf
Attackers actively exploiting Atlassian Confluence and Oracle WebLogic flaws

Attackers are actively exploiting recently fixed vulnerabilities in Oracle WebLogic and the Widget Connector macro in Atlassian Confluence to deliver ransomware, mine …

Don't miss

Cybersecurity news