Результатов: 5

Microsoft Warns Cybersecurity Threat Posing as Monero Miners Attempts to Extract Data

A recently released Microsoft report has revealed that threat actors at the state level are now using coin miner techniques to cover their tracks or blend in. The report, which was published on Nov 30, highlights a recent attempt by state threat actor ‘BISMUTH,’ which leveraged Monero coin miners to infiltrate both government and private […] The post Microsoft Warns Cybersecurity Threat Posing as Monero Miners Attempts to Extract Data first appeared on BitcoinExchangeGuide. дальше »

2020-12-3 00:02


Фото:

Nation-state hacker group uses mining techniques to stay hidden

BISMUTH, a nation-state threat actor, is taking advantage of crypto mining techniques to disguise its attacks, according to the Microsoft 365 Defender Threat Intelligence team. The team unveiled this news through a report on November 30, noting that the hacker group is now releasing crypto-mining malware alongside its regular cyberespionage toolkits. дальше »

2020-12-3 18:33


Фото:

Microsoft уличила хакеров в краже данных под прикрытием майнинга Monero

Хакеры начали отвлекать внимание от реальных целей кибератак с помощью майнера криптовалют. Такой вывод сделали исследователи из корпорации Microsoft. В отчете говорится о вьетнамской группировке Bismuth. дальше »

2020-12-2 13:28


Фото:

Microsoft says Nation-State Hacker Group is Leveraging Cryptocurrency to Stay Under the Radar

A new security report by Microsoft says nation-state hacker group Bismuth is now deploying cryptocurrency-mining malware alongside its regular cyber-espionage toolkits. According to the report, the deployment by Bismuth of Monero coin miners in recent campaigns has provided another way for the attackers to monetize compromised networks. дальше »

2020-12-2 18:00


Фото:

Microsoft Report says Nation-State Hacker Group is Leveraging Cryptocurrency Techniques to Stay Under the Radar

A new security report by Microsoft says nation-state hacker group Bismuth is now deploying cryptocurrency-mining malware alongside its regular cyber-espionage toolkits. According to the report, the deployment by Bismuth of Monero coin miners in recent campaigns has provided another way for the attackers to monetize compromised networks. дальше »

2020-12-1 18:00