Remove 2018 Remove Cryptocurrency Remove IoT Remove Malware
article thumbnail

Evolution of threat landscape for IoT devices – H1 2018

Security Affairs

Security experts from Kaspersky have published an interesting report on the new trends in the IoT threat landscape. What is infecting IoT devices and how? The researchers set up a honeypot to collect data on infected IoT devices, the way threat actors infect IoT devices and what families of malware are involved.

IoT 81
article thumbnail

Torii botnet, probably the most sophisticated IoT botnet of ever

Security Affairs

Avast spotted a new IoT botnet, tracked as Torii, that appears much more sophisticated and stealth of the numerous Mirai variants previously analyzed. Security researchers spotted a new IoT botnet, tracked as Torii, that appears much more sophisticated and stealth of the numerous Mirai variants previously analyzed. Pierluigi Paganini.

IoT 86
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Microsoft releases open-source tool for checking MikroTik Routers compromise

Security Affairs

Microsoft released an open-source tool to secure MikroTik routers and check for indicators of compromise for Trickbot malware infections. Microsoft has released an open-source tool, dubbed RouterOS Scanner, that can be used to secure MikroTik routers and check for indicators of compromise associated with Trickbot malware infections.

Malware 127
article thumbnail

Interview With a Crypto Scam Investment Spammer

Krebs on Security

Social networks are constantly battling inauthentic bot accounts that send direct messages to users promoting scam cryptocurrency investment platforms. The messages said recipients had earned an investment credit at a cryptocurrency trading platform called moonxtrade[.]com. “Consider salaries in Russia,” Quotpw said.

Scams 247
article thumbnail

Other 3,700 MikroTik Routers compromised in cryptoJacking campaigns

Security Affairs

Thousands of unpatched MikroTik Routers are involved in new cryptocurrency mining campaigns. The exploit code for the CVE-2018-14847 vulnerabilities is becoming a commodity in the hacking underground, just after its disclosure crooks started using it to compromise MikroTik routers. Summarizing, more than 370,000 of 1.2

article thumbnail

Security Affairs newsletter Round 181 – News of the week

Security Affairs

New XBash malware combines features from ransomware, cryptocurrency miners, botnets, and worms. Evolution of threat landscape for IoT devices – H1 2018. Adobe issued a critical out-of-band patch to address CVE-2018-12848 Acrobat flaw. Sustes Malware: CPU for Monero. Ngrok Mining Botnet.

article thumbnail

Cybersecurity in 2022, Predictions for digital ecosystem facing more challenges and sophisticated threats

CyberSecurity Insiders

Also, that threat actors, especially state-sponsored, and criminal enterprises would take advantage of the expanding cyber-attack surface by using their resources to employ more sophisticated means for discovering target vulnerabilities, automating phishing, and finding new deceptive paths for infiltrating malware. OT/IT and IoT convergence.