Aug. 18, 2023, 7:30 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Newly emergent threat operation LABRAT has exploited an already addressed GitLab security vulnerability in a cryptojacking and proxyjacking campaign that also involved the utilization of stealthy malware and command-and-control tools, as well as the TryCloudflare service to conceal malicious activity, reports The Hacker News.


Article Link: https://www.scmagazine.com/brief/gitlab-vulnerability-leveraged-in-labrat-cryptjacking-proxyjacking-operation


1 post - 1 participant


Read full topic

campaign command conceal control cryptojacking exploited gitlab hacker malicious malware proxyjacking reports security security vulnerability service threat tools topic vulnerability

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC