For the CoinMiner malware, please write a short paragraph based on the given background and website info: CoinMiner – Trojan CoinMiner is a cryptocurrency miner family that typically uses Windows Management Instrumentation (WMI) to spread across a network. Additionally, it often uses the WMI Standard Event Consumer scripting to execute scripts for persistence. However, the malware’s capabilities may vary since there are multiple variants. CoinMiner spreads through malspam or is dropped by other malware. https://www.cisecurity.org/insights/blog/top-10-malware-december-2022 Coin Miner is a malware type that uses the hardware elements of the victim’s PC to mine cryptocurrencies. Most often, crooks who control such coin miner virus (Monero (XMR) or (Litecoin an example), as they are the easiest for mining. They can use the software that is similar or even completely repeats the one used for legit mining, but with a key difference - people whose hardware is used never agreed for this. Cryptomining malware generally aims at conducting its activity on the user’s CPU. That happens because there are pretty big number of PCs, especially in offices, where no GPU is present. Even through GPU mining is more effective by orders of magnitude, it is important for crooks to successfully launch on every PC they invade. They substitute the quality with quantity, which is pretty effective with the chosen cryptotokens. https://gridinsoft.com/coin-miner There are many different ways to force a computer or device to mine cryptocurrency. These are the three main types of miners: Executables: These are typical malicious or Potentially Unwanted Application (PUA) executable files (.exe) placed on the computer and designed to mine cryptocurrencies. Browser-based Cryptocurrency Miners: These JavaScript (or similar technology) miners perform their work in an Internet browser, consuming resources for as long as the browser remains open on the website. Some miners are used intentionally by the website owner in place of running ads (e.g. Coinhive), while others have been injected into legitimate website without the website owner's knowledge or consent. Advanced Fileless Miners: Malware has emerged that performs its mining work in a computer's memory by mis-using legitimate tools like PowerShell. One example is MSH.Bluwimps, which carries out additional malicious acts in addition to mining. https://support.norton.com/sp/en/us/home/current/solutions/v125881893 * A brief description of the malware including: - the date of the first incident’s report - How does it work, * Explain: - How one should protect his/her system against this malware - If infected, how one can cope with that? Is there any solution?

Systems Architecture
7th Edition
ISBN:9781305080195
Author:Stephen D. Burd
Publisher:Stephen D. Burd
Chapter11: Operating Systems
Section: Chapter Questions
Problem 1RP
icon
Related questions
Question

For the CoinMiner malware, please write a short paragraph based on the given background and website info:

  1. CoinMiner – Trojan

CoinMiner is a cryptocurrency miner family that typically uses Windows Management Instrumentation (WMI) to spread across a network. Additionally, it often uses the WMI Standard Event Consumer scripting to execute scripts for persistence. However, the malware’s capabilities may vary since there are multiple variants. CoinMiner spreads through malspam or is dropped by other malware.

https://www.cisecurity.org/insights/blog/top-10-malware-december-2022

 

Coin Miner is a malware type that uses the hardware elements of the victim’s PC to mine cryptocurrencies. Most often, crooks who control such coin miner virus (Monero (XMR) or (Litecoin an example), as they are the easiest for mining. They can use the software that is similar or even completely repeats the one used for legit mining, but with a key difference - people whose hardware is used never agreed for this.

Cryptomining malware generally aims at conducting its activity on the user’s CPU. That happens because there are pretty big number of PCs, especially in offices, where no GPU is present. Even through GPU mining is more effective by orders of magnitude, it is important for crooks to successfully launch on every PC they invade. They substitute the quality with quantity, which is pretty effective with the chosen cryptotokens.

https://gridinsoft.com/coin-miner

 

There are many different ways to force a computer or device to mine cryptocurrency. These are the three main types of miners:

  • Executables: These are typical malicious or Potentially Unwanted Application (PUA) executable files (.exe) placed on the computer and designed to mine cryptocurrencies.
  • Browser-based Cryptocurrency Miners: These JavaScript (or similar technology) miners perform their work in an Internet browser, consuming resources for as long as the browser remains open on the website. Some miners are used intentionally by the website owner in place of running ads (e.g. Coinhive), while others have been injected into legitimate website without the website owner's knowledge or consent.
  • Advanced Fileless Miners: Malware has emerged that performs its mining work in a computer's memory by mis-using legitimate tools like PowerShell. One example is MSH.Bluwimps, which carries out additional malicious acts in addition to mining.

https://support.norton.com/sp/en/us/home/current/solutions/v125881893

 

* A brief description of the malware including:

- the date of the first incident’s report

- How does it work,

* Explain:

- How one should protect his/her system against this malware

- If infected, how one can cope with that? Is there any solution?

 

Expert Solution
steps

Step by step

Solved in 5 steps

Blurred answer
Knowledge Booster
Recovery and Performance of Network
Learn more about
Need a deep-dive on the concept behind this application? Look no further. Learn more about this topic, computer-science and related others by exploring similar questions and additional content below.
Similar questions
  • SEE MORE QUESTIONS
Recommended textbooks for you
Systems Architecture
Systems Architecture
Computer Science
ISBN:
9781305080195
Author:
Stephen D. Burd
Publisher:
Cengage Learning
Management Of Information Security
Management Of Information Security
Computer Science
ISBN:
9781337405713
Author:
WHITMAN, Michael.
Publisher:
Cengage Learning,