cryptojacking

30 Docker images downloaded 20M times in cryptojacking attacks

Experts discovered that 30 malicious Docker images with a total number of 20 million pulls were involved in cryptomining operations. Palo…

3 years ago

Interpol: Goldfish Alpha operation reduces cryptojacking by 78%

An operation coordinated by Interpol, dubbed Goldfish Alpha, dismantled an illegal cryptocurrency network operating in Southeast Asia Interpol announced that…

4 years ago

Crooks exploit exposed Docker APIs to build AESDDoS botnet

Cybercriminals are attempting to exploit an API misconfiguration in Docker containers to infiltrate them and run the Linux bot AESDDoS.…

5 years ago

CVE-2019-2725 Oracle WebLogic flaw exploited in cryptojacking campaign

The CVE-2019-2725 vulnerability in Oracle WebLogic recently, addressed by the company, is being exploited in cryptojacking attacks, Trend Micro reports.…

5 years ago

Cryptojacking campaign uses Shodan to scan for Docker hosts to hack

A new cryptojacking campaign was spotted by experts at Trend Micro, crooks are using Shodan to scan for Docker hosts…

5 years ago

Modular Cryptojacking malware uses worm abilities to spread

Security experts at 360 Total Security have discovered a new modular cryptocurrency malware that implements worm capabilities to spread. Security…

5 years ago

Hundreds of Docker Hosts compromised in cryptojacking campaigns

Poorly protected Docker hosts exposed online continue to be a privileged target of crooks that abuse their computational resources in…

5 years ago

Crooks continue to abuse exposed Docker APIs for Cryptojacking

Cybercriminals continue to abuse unprotected Docker APIs to create new containers used for cryptojacking, Trend Micro warns. Crooks continue to…

5 years ago

Group-IB: The Shadow Market Is Flooded with Cheap Mining Software

Group-IB is recording new outbreaks of illegal mining (cryptojacking) threats in the networks of commercial and state organizations. Group-IB, an international…

6 years ago

This website uses cookies.