Worm

Palo Alto Networks Finds Cryptojacking Worm Using Containers

The Unit 42 research arm of Palo Alto Networks revealed this week that it has discovered an instance of cryptojacking employing containers in Docker Engine that includes a worm capable of replicating ...