Data Security

CryptoMining malware Adylkuzz using the same vulnerability as WannaCry

It seems that WannaCry had a predecessor that apparently carried out attacks which involved mining the cryptocurrency Monero using the same vulnerability found in Windows’ Sever Message Block (SMB) protocol.

Adylkuzz – another NSA enabled malware: According to the researchers, the crypto miners malware uses the same tool, EternalBlue, to exploit the same vulnerability in Microsoft Windows as WannaCry to launch attacks, however, security experts from Proofpoint who discovered the malware found that Adylkuzz was not only enabled through EternalBlue but also through another backdoor called DoublePulsar. Essentially, EternalBlue and DoublePulsar were responsible for installing WannaCry on vulnerable computers.

[irp posts=”48384″ name=”This Malware converts your Computer into a Cryptocurrency Miner”]

Nevertheless, Adylkuzz uses both DoublePulsar and EternalBlue to get installed and is much subtle than WannaCry was. Once EternalBlue is executed on vulnerable systems, DoublePulsar automatically infects the systems, and it then downloads Adylkuzz from the relevant servers.

Also, Adylkuzz has more than one command-and-control (C&C) center. Adylkuzz blocks the entire SMB network which implies that once it is in a system, it does not allow any other malware using the same vulnerability to infect the system. Also, it does not spread to other vulnerable computers since network sharing is completely abolished. As such, it is believed that Adylkuzz might have affected more computers than WannaCry.

What does Adylkuzz do? Primarily, the malware stops the victims from using shared Windows resources and adversely affects the performance of their PCs. However, ProofPrint reports the use of Adylkuzz to mine Monero cryptocurrency. According to ProofPrint, Adylkuzz was used to mine Monero cryptocurrency, thereby rewarding the attackers with large sums of money. ProofPrint also showed that Adylkuzz was being executed from different addresses, implying that the attackers did not want payments to be traced back to a single address.

[irp posts=”53482″ name=”Uiwix, yet another ransomware like WannaCry – only more dangerous”]

Adylkuzz predates WannaCry: Reports say that Adylkuzz might have been infecting systems since April 24 using the NSA tools leaked by the hacker group called the Shadow Brokers, and therefore precedes WannaCry, which appeared on May 12. This was discovered when experts tested a machine vulnerable to EternalBlue attack, and instead of seeing WannaCry, they saw Adylkuzz.

Such attacks may be possible in the future: Experts are saying that attacks using the same vulnerability and NSA tools can be possible in the future. This is indeed a convoluted situation with Microsoft blaming the NSA for not informing it about any of these vulnerabilities in the past.

Whether NSA did it on purpose or was just negligent about it, the ultimate price is being paid by the civilians who had no clue regarding the flaws. All one can do is keep one’s PC updated and install the SMB patch released by Microsoft last month.


DDoS attacks are increasing, calculate the cost and probability of a DDoS attack on your business with this DDoS Downtime Cost Calculator.

To Top

Pin It on Pinterest

Share This