Prometei botnet uses SMB for distribution

Cisco Talos has discovered a new botnet, Prometei, which was active since March 2020 and focused on mining the Monero (XMR) criptomoneda. The researchers note that the Prometei botnet intensively uses the SMB protocol for distribution. The malware mainly attacks users from the USA, Brasil, Pakistán, Porcelana, Mexico and Chile. During four months of activity,… Seguir leyendo Prometei botnet uses SMB for distribution

Lucifer malware uses many exploits, se dedica a la minería y los ataques DDoS

Palo Alto Networks experts have prepared a report on Lucifer malware, which uses many exploits and, según los expertos, «wreaks havoc» on Windows hosts. It is noted that the authors of the malware themselves named their brainchild Satan DDoS, but information security experts call it Lucifer to distinguish it from the Satan cryptographer. The LuciferSeguir leyendo Lucifer malware uses many exploits, se dedica a la minería y los ataques DDoS