PowerGhost

  • 30 July 2018
  • 0 replies
  • 32 views

Userlevel 7
Badge +36


  
27th July, 2018  By Danny Palmer ZDNet
 
Summary - A new form of cryptocurrency-mining malware is targeting corporate networks across the world, employing a combination of PowerShell and EternalBlue to stealthily spread.
 
Dubbed PowerGhost, the fileless malware can secretly embed itself on a single system on a network then spread to other PCs and servers across organisations. The cryptojacker has been uncovered by researchers at security company Kaspersky Lab, who detected it on corporate networks across the globe, with the largest concentration of infections in India, Brazil, Columbia, and Turkey. PowerGhost has also been detected across Europe and North America. 
Article Link - Read more
 Glossary Blog Back to the Malware Manifesto

0 replies

Be the first to reply!

Reply