June 5, 2019 By David Bisson 2 min read

The new BlackSquid malware is capable of abusing eight notorious exploits in its attempts to install the XMRig Monero miner.

Trend Micro noted that the malware has been able to target a range of devices, including web servers, network drives and removable drives. Researchers at the digital security firm observed such malicious behavior in connection with eight of the most notorious exploits in circulation today. Other than BlueKeep and DoublePulsar, the researchers found that the malware came with exploit code for CVE-2014-6287, CVE-2017-12615 and CVE-2017-8464, along with three ThinkPHP flaws.

Trend Micro also discovered that the threat checks the breakpoint registers for hardware breakpoints as a means of determining whether it should proceed with an infection. When it did move on to the next stage of its infection chain, BlackSquid attempted to propagate throughout the network to various drives and web servers for the purpose of executing the XMRig Monero miner.

A Brief Look at XMRig

XMRig has been busy since the beginning of last year. In January 2018, for instance, Palo Alto Networks detected an attack campaign that relied heavily on VBS scripts and URL shortening services to install an XMRig payload. It was just a month later when F5 Networks observed digital attackers using the Monero miner to target Windows-based Oracle WebLogic servers vulnerable to CVE-2017-10271. In May 2018, 360 Security came across a malware family called WinstarNssmMiner that used XMRig to mine for Monero on Windows systems.

Given these attacks, it’s no wonder IBM X-Force wrote that XMRig functions as the “Father Zeus of cryptocurrency mining malware.”

How to Defend Against BlackSquid Malware

Security teams can help lock down their defenses against BlackSquid malware and its XMRig payload by creating and abiding by a robust patch management strategy that, among other things, prioritizes the implementation of fixes for known security vulnerabilities. Organizations should also conduct regular risk assessments, disable JavaScript in browsers and follow additional steps to defend against cryptominers.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today