La botnet Prometei ataca servidores vulnerables de Microsoft Exchange

Dado que los parches para los problemas de ProxyLogon aún no estaban instalados, Los ciberdelincuentes continúan su actividad., Por ejemplo, La botnet Prometei actualizada ataca servidores Microsoft Exchange vulnerables. Investigadores de Cybereason Nocturnus descubrieron el malware Prometei, que extrae criptomonedas Monero en máquinas vulnerables. A principios de marzo 2021, Microsoft engineers released unscheduled patches for four vulnerabilities in the Exchange mailSeguir leyendo La botnet Prometei ataca servidores vulnerables de Microsoft Exchange

Prometei botnet uses SMB for distribution

Cisco Talos has discovered a new botnet, Prometei, which was active since March 2020 and focused on mining the Monero (XMR) criptomoneda. The researchers note that the Prometei botnet intensively uses the SMB protocol for distribution. The malware mainly attacks users from the USA, Brasil, Pakistán, Porcelana, Mexico and Chile. During four months of activity,… Seguir leyendo Prometei botnet uses SMB for distribution