LoudMiner

Malware updated 4 months ago (2024-05-04T16:35:59.585Z)
Download STIX
Preview STIX
LoudMiner, also known as Bird Miner, is a persistent malware that has been distributed for macOS and Windows operating systems since August 2018. Unlike typical malware that aims to exploit and damage computer systems, LoudMiner focuses on mining cryptocurrencies, such as bitcoin, using infected machines. This unique approach allows criminals to utilize the processing power of compromised computers to generate digital currencies without the owner's knowledge or consent. The infection process begins with the installation of LoudMiner itself, followed by the installation of an actual Virtual Studio Technology (VST) software. This deceptive tactic helps to conceal the presence of the malicious program, making it harder to detect and remove. Once installed, LoudMiner employs various techniques to hide itself and ensure persistence even after system reboots, making it challenging for users to eliminate the malware effectively. LoudMiner represents a growing trend in cybercriminal activities where attackers exploit unsuspecting users' devices for illicit cryptocurrency mining. This underscores the importance of maintaining robust security measures, such as regularly updating operating systems and applications, being cautious with downloads and emails, and using reputable antivirus software to protect against malware threats.
Description last updated: 2023-08-02T12:17:46.072Z
Aliases We are not currently tracking any aliases
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the LoudMiner Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CERT-EU
a year ago
All the Mac malware we know about
MITRE
2 years ago
LoudMiner: Cross‑platform mining in cracked VST software | WeLiveSecurity