RedTail Crypto-Mining Malware Exploiting Palo Alto Networks Firewall Vulnerability

May 30, 2024 at 11:03AM The RedTail cryptocurrency mining malware has evolved, incorporating a new PAN-OS vulnerability and advanced anti-analysis techniques. It’s known for utilizing patched vulnerabilities in various systems for propagation. The latest version includes encrypted mining configuration and operates without a cryptocurrency wallet, indicating a switch to a private mining pool for financial … Read more