Skip to main content

Revamped cryptominer strikes Asia through EternalBlue exploit

posted onJanuary 3, 2019
by l33tdawg
F-Secure
Credit: F-Secure

The latest version of NRSMiner has been spotted in recent attacks across Asia which are compromising systems which have not been patched against the well-known EternalBlue exploit.

According to cybersecurity researchers from F-Secure, unpatched machines in Asia -- centered in Vietnam -- are being infected with the latest version of NRSMiner, malware designed to steal computing resources in order to mine for cryptocurrency.

Starting mid-November last year, the latest wave of attacks is also actively spreading across countries including China, Japan, and Ecuador.   The new version of the malware relies on the EternalBlue exploit to spread through local networks.

Source

Tags

Industry News

You May Also Like

Recent News

Tuesday, July 9th

Wednesday, July 3rd

Friday, June 28th

Thursday, June 27th

Thursday, June 13th

Wednesday, June 12th

Tuesday, June 11th

Friday, June 7th

Thursday, June 6th

Wednesday, June 5th