November 28, 2019 By Shane Schick 2 min read

Youtube is normally a place where content creators want to be as visible as possible, but the Stantinko botnet has been using the online video service as a place to hide malware for cryptocurrency attacks.

Attackers are using proxies to facilitate communication between a cryptominer and command-and-control (C&C) servers by embedding the IP addresses within the description text of YouTube videos, according to ESET.

Although YouTube has since removed the videos and channels on which they were being run, researchers said the Stantinko botnet was primarily using them to mine the Monero cryptocurrency.

How YouTube Became a Cryptomining Hideout

Once communication with a mining proxy has been established, Stantinko downloads the code for a hashing algorithm, which researchers said allows cybercriminals to make adjustments and mine for more profitable cryptocurrencies based on valuations at the time of an attack.

Though the malware has been identified as Win{32,64}/CodeMiner.Stantinko, researchers said attackers have been careful to obfuscate certain strings and remove functionality to make it more difficult to detect. Most security products would easily detect such algorithms, the researchers added, but in this case, the cybercriminals are working harder to hide their tracks. For example, the malicious code is never stored on disk because the core part of the module is being downloaded from a remote server.

When the cryptominer is running successfully, researchers said it can also detect the use of security products and suspend rival cryptomining applications if there are any on a victim’s machine. If a victim is using their task manager or running on battery power, meanwhile, the cryptominer can stop itself to avoid any signs of its activities.

The Stantinko botnet is by no means a new threat, having been in operation since at least 2012. A few years ago, researchers estimated it had infected more than half a million systems.

How to Stop Stantinko From Spreading

Earlier this year, IBM X-Force research suggested malware-based cryptomining attacks may be on the rise. That means organizations should arm themselves with a robust risk assessment program and educate all the right stakeholders — including those who might innocently be browsing YouTube on their personal time and not realize the risks hidden within video descriptors.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today