September 21, 2018 By David Bisson 2 min read

Researchers detected what they believe is the first publicly known malicious crypto-mining campaign launched via the open-source media player Kodi.

This month, Slovakian IT security company ESET discovered malware hidden in XvBMC, a Dutch repository for third-party Kodi add-ons. Further analysis revealed that threat actors had initially infected two other repositories with the malware in December 2017 and January 2018. From those two sources, the malware spread to XvBMC and throughout the rest of the Kodi platform.

Windows and Linux users ended up running the final malware payload, a Monero cryptocurrency miner, by adding the URL of a malicious repository to their Kodi installation or installing a Kodi build that contained either a malicious repository or an infected add-on. No variants targeting Android or macOS users were detected by ESET.

At the time of disclosure, the malware had infected 4,774 users and generated approximately $6,700.

Why Are Attackers Capitalizing on Add-Ons?

Cybercriminals are increasingly abusing add-ons and scripting functionalities in response to the tightening of security measures for operating systems. The industry recently witnessed this trend in the form of bad actors leveraging Visual Basic for Applications (VBA) macros to spread malware.

In 2016, IBM Managed Security Services observed an attack campaign using VBA macros to deliver Locky ransomware. Last year, Fortinet researchers observed two attacks where threat actors leveraged VBA macros embedded in Excel attachments to spread Dyzap malware and a variant of Strictor ransomware.

The ESET researchers clarified that they don’t expect Kodi add-ons to become the “next VBA,” but they did say they “may be an indication of things to come.”

How to Prevent a Crypto-Mining Campaign

To limit the threat of cryptojacking, security experts recommend implementing controls to help identify mining activity and blocking known crypto-mining malware variants. Security teams should also consider using security information and event management (SIEM) and behavioral analytics to identify suspicious resource usage patterns.

Sources: ESET, Fortinet

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today