Explore the latest news and trends  

Sign up for our weekly security newsletter


Be the first to receive important updates on security





Send

The New Winstarnssmminer more Dangerous than other Crypto-Mining Malware

 

A new crypto-mining malicious program WinstarNssmMiner is very nasty. Like all crypto-mining malicious programs, it attacks PCs followed with utilizing their GPU as well as CPU power for mining digital currencies. But, while any other crypto-mining malware can be easily eliminated using anti-malware else anti-virus software, WinstarNssmMiner works differently by crashing the system that tries removing it.

 

Researchers from Qihoo 360 Total Security state that hitherto one-half million tried assaults have used this malware during a mere 3-day period. Meanwhile, the picture isn't clear what way the malware hits victims at the very outset. It can be presumed that this happens via social media communication alternatively by viewing files within e-mails. And after the malware infects a computer, it does a hunt for AV program followed with deactivating software which high-tier vendors like Avast or Kaspersky didn't develop. In case solutions from high-tier makers exist on the infected system, the malware stays dormant as the AV program scrutinizes the malicious file, thereby eschewing detection. Digitaltrends.com posted this, May 17, 2018.

 

WinstarNssmMiner does not try to supersede better-known AV solutions. Instead for poorly secured systems or systems with nil protection it chooses crashing them. ZDNet reports that cyber-criminals proliferating WinstarNssmMiner have effectively churned 133 Moneros that counts to be roughly 26,500 in dollars. Thereafter, the malicious program establishes dual system processes which it names "svchost.exe," into which it injects harmful code and ascribes to "CriticalProcess."

 

In case an end-user gets to detect the concealed activities of the malware on his system and attempts at aborting the svchost.exe, the malware collapses that end-user's computer. This crash is possible because WinstarNssmMiner creates one "CriticalProcess" setting to which it attributes svchost.exe process' property, so that on termination of the harmful process, Windows closes the computer.

 

Researchers from Qihoo 360 Total Security have as well uncovered yet another mining attack, which proliferates the mining malware through a coinminer concealed within one clean-up service known as "One System Care," familiarly one potentially unwanted program (PUP). The IdleBuddyMiner rather than clandestinely mining Monero via the contaminated system nicely requests the victim for consent by producing one popup, state the researchers.

» SPAMfighter News - 5/28/2018

3 simple steps to update drivers on your Windows PCSlow PC? Optimize your Slow PC with SLOW-PCfighter!Email Cluttered with Spam? Free Spam Filter!

Dear Reader

We are happy to see you are reading our IT Security News.

We do believe, that the foundation for a good work environment starts with fast, secure and high performing computers. If you agree, then you should take a look at our Business Solutions to Spam Filter & Antivirus for even the latest version of Exchange Servers - your colleagues will appreciate it!

Go back to previous page
Next