January 18, 2018 By Shane Schick 2 min read

More than half of organizations around the world were struck by threat actors using cryptocurrency mining tools to steal corporate computing resources last month, a trend that will likely continue in 2018, according to recent research.

The Golden Age of Cryptocurrency Crime

The popularity of bitcoin, Ethereum and other cryptocurrencies is likely fueling interest among rogue actors to prey upon the CPU power behind major websites and streaming services. According to Check Point’s most recent “Global Threat Index,” the top 100 malware included 10 different kinds of cryptocurrency mining tools. In some cases, 65 percent of a system’s resources are being drained for mining, going far beyond legitimate or legal uses of the software.

Although the cybercriminals behind such attacks aren’t necessarily going after victims’ personal data or money, the tactics are somewhat similar. Infosecurity Magazine reported that some attackers inject malicious code into ads, otherwise known as malvertising, to install cryptocurrency mining tools designed to harvest Monero. All someone would have to do is click on a pop-up ad and the process would begin without their knowledge.

Digging Into Cryptocurrency Mining Tools

Many of the cryptocurrency mining applications in question were never intended to be misused like this. As WCCF Tech pointed out, Cryptoloot and Coinhive were initially seen as ways for certain online properties to generate additional revenue, but bad actors are capitalizing on their capabilities. In other cases, sites such as Pirate Bay have taken advantage of their visitors by running these tools quietly in the background.

Check Point research also revealed that there are some downright malicious cryptocurrency mining tools on the market, such as the RIG exploit kit. SecurityBrief suggested that, for some threat actors, harvesting bitcoin might be easier and more lucrative than using ransomware to take over an individual system or device.

As the cryptocurrency gold rush gains steam, there’s no telling how many more cybercriminals are going to get in on the act.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today