Miner Malware Uses Multiple Propagation Methods to Infect Windows Machines and to Drop Monero Miner

A miner malware that uses a number of techniques that includes EternalBlue, Powershell abuse, pass-the-hash technique, Windows admin tools, and brute force to infect windows machine and to drop a Monero miner. According to Trend Micro telemetry, the threat actors behind the campaign expands botnet to other countries that include Australia, Taiwan, Vietnam, Hong Kong, and India.

Read full article on GBHackers

 


Date:

Categorie(s):