Fileless cryptocurrency miner CoinMiner uses NSA EternalBlue exploit to spread

  • 22 August 2017
  • 0 replies
  • 2 views

Userlevel 7
Badge +54
August 22, 2017  By Pierluigi Paganini
 

A new fileless miner dubbed CoinMiner appeared in the wild, it uses NSA EternalBlue exploit and WMI tool to spread.

 
A new strain of Cryptocurrency Miner dubbed CoinMiner appeared in the wild and according to the experts it is hard to detect and infects Windows PCs via EternalBlue NSA exploit.
 
CoinMiner is a fileless malware that leverages the WMI (Windows Management Instrumentation) toolkit as a method to run commands on infected systems.
 
 
 


 
Full Article.

0 replies

Be the first to reply!

Reply