FYI.

This story is over 5 years old.

Tech

Cryptocurrency Mining Malware That Uses an NSA Exploit Is On the Rise

Say hello to WannaMine.
Image: Shutterstock/Remix: Daniel Oberhaus

A computer security exploit developed by the US National Security Agency and leaked by hackers last year is now being used to mine cryptocurrency, and according to cybersecurity experts the number of infections is rising.

Last April, a hacking group called the Shadow Brokers leaked EternalBlue, a Windows exploit that was developed by the NSA. Less than a month later, EternalBlue was used to unleash a devastating global ransomware attack called WannaCry that infected more than 230,000 computers in 150 countries. A month later, in June, the EternalBlue exploit was again used to cripple networks across the world in an even more sophisticated attack. Now, security researchers are seeing the EternalBlue exploit being used to hijack people’s computers to mine cryptocurrency.

Advertisement

“EternalBlue, which was previously only used by nation state actors, is now becoming much more commonplace in malware leveraged by your average cybercriminal,” Bryan York, director of services at CrowdStrike, told me on the phone.

This new attack—called WannaMine—may seem like less of a threat than WannaCry because it doesn’t lock users out of their computer. But CrowdStrike noted in a blog post laying out its findings on WannaMine that the company has observed the malware “rendering some companies unable to operate for days and weeks at a time.” WannaMine infections are also hard to detect because it doesn’t download any applications to an infected device.

WannaMine was first discovered by Spanish firm Panda Security last October. Last week, cybersecurity firm CrowdStrike claimed in a blog post that it’s seen the number of reported instances of WannaMine infections increase in the last few months.

Read More: Coinhive Says Meltdown Patches Didn’t Affect Monero Mining

According to CrowdStrike’s York, there are a number of ways WannaMine can infect a computer, ranging from a user clicking on a malicious link in an email or webpage to targeted remote access attack by a hacker. Once the WannaMine script has infected a computer, it uses two normal Windows applications—PowerShell and Windows Management Instrumentation—to do its dirty work.

WannaMine doesn’t resort to EternalBlue on its first try, though. First, WannaMine uses a tool called Mimikatz to pull logins and passwords from a computer’s memory. If that fails, Wannamine will use EternalBlue to break in. If this computer is part of a local network, like at a company office, it will use these stolen credentials to infect other computers on the network.

Advertisement

The use of Mimikatz in addition to EternalBlue is important “because it means a fully patched system could still be infected with WannaMine,” York said. Even if your computer is protected against EternalBlue, then, WannaMine can still steal your login passwords with Mimikatz in order to spread.

After breaking in, the WannaMine worm uses the infected computer’s CPU to mine a cryptocurrency called Monero quietly in the background (Monero is popular with malware miners because it can be generated with consumer hardware like CPUs rather than expensive specialized equipment). To the average user, nothing will have seemed to have changed—their computer may be noticeably slower, but that’s about it.

For companies hit by WannaMine at scale though, the cumulative effects can be disastrous, York told me. He cited a client that recently came to CrowdStrike for help after their network was infected by WannaMine, which York said was using so much CPU power that it totally shut down their service.

“The implications of cryptocurrency mining aren't just, ‘Oh darn, I lost some of my CPU,’” York said. “It's actually getting in the way of how businesses conduct their operations and causing down time.”

WannaMine isn’t the first malicious cryptocurrency miner to propagate using EternalBlue. This title belongs to Adyllkuzz, but WannaMine is more sophisticated because it is “fileless.” while Adylkuzz downloaded an application to the victim’s computer, WannaMine merely takes advantage of tools found on any Windows computer to do its business. This makes it much harder for antivirus programs to identify.

“This is important,” York said, “because many legacy antivirus products have trouble blocking malware that doesn’t write files to disk, making WannaMine more difficult to remediate from a system.”

“Ransomware gives the victim an option to pay or not pay,” York added . “With WannaMine, so long as the attackers are able to maintain persistence on the system, they’re making money off of it. The increasing sophistication of cryptocurrency miners is something that I think we’ll continue to see in the future.”