Newly uncovered ‘Zealot’ malware could double as 2017 buzzword bingo

A newly identified cybercrime scheme uses a malware mish-mash of two leaked NSA hacking tools and specialized PowerShell agents to covertly install cryptomining software on computers left vulnerable by a well-known Apache Struts flaw, according to research from F5 Networks. The campaign, labeled “Zealot” by F5 researchers, has already been used in attacks on Windows and Linux systems to feed miners targeting Monero. The malware also utilizes the NSA-linked EternalBlue and EternalSynergy exploits; which helps spread malware across a compromised network. “As far as we know, this is the second time a cryptomining scheme has used the EternalBlue or EternalSynergy exploits,” said Maxim Zavodchik, a security research manager with F5. “The significance of this discovery is that it’s the first time we’ve seen a massive campaign targeting web vulnerabilities that automatically spreads into the internal network. This technique is sometimes used in targeted attacks, but seems to be the first time […]

The post Newly uncovered ‘Zealot’ malware could double as 2017 buzzword bingo appeared first on Cyberscoop.

Continue reading Newly uncovered ‘Zealot’ malware could double as 2017 buzzword bingo