New cryptojacking campaign exploits OneDrive vulnerability

07-Oct-22

While the campaign is now only interested in cryptojacking, it uses DLL sideloading to distribute malware or ransomware. Cryptojacking is becoming a security nightmare for both individuals and businesses. Malicious actors have used a variety of techniques to install cryptojackers on victims’ computers, and in a new development, cybersecurity software maker Bitdefender has detected a cryptojacking campaign that gains persistence and runs undetected on infected devices by exploiting a Microsoft OneDrive vulnerability. The unlawful use of computational infrastructure to mine bitcoin is known as cryptojacking. The attackers in Bitdefender’s newest cryptojacking effort were discovered to be exploiting a known DLL sideloading vulnerability in OneDrive by creating a bogus secur32.dll file. Read More…