May 11, 2020 By David Bisson 2 min read

A grouping of similar threat activity dubbed “Blue Mockingbird” attempted to distribute Monero-mining malware payloads across its enterprise targets.

Red Canary Intel discovered that the earliest examples of Blue Mockingbird traced back to December 2019. In two of the incidents investigated by the security firm, the threat gained entry into a targeted organization’s network by exploiting a deserialization vulnerability (CVE-2019-18935) affecting public-facing web applications that implemented Telerik UI for ASP.NET AJAX. This process enabled the threat to upload two dynamic-link libraries (DLLs) to a Windows IIS web server’s web app.

The main payload dropped by Blue Mockingbird was XMRig, a well-known Monero-mining tool that adversaries have commonly incorporated into their attack campaigns. Not content with one victim, digital attackers commonly abused the remote desktop protocol (RDP) to move laterally throughout the network so they could distribute payloads throughout the enterprise. This increased the overall efficacy and profitability of a single attack instance.

Other Recent Monero-Mining Campaigns

Blue Mockingbird isn’t the sole Monero-mining attack campaign that’s targeted enterprises in recent years. Back in early 2018, for instance, Kaseya issued a series of patches in response to a vulnerability that some malicious actors had abused to target vulnerable organizations with Monero-mining software.

In May 2018, Imperva observed digital attackers exploiting a remote code execution (RCE) vulnerability to spread the ‘Kitty’ Monero miner. More than a year later in October 2019, Palo Alto Networks’ Unit 42 spotted a cryptojacking worm spreading through containers in the Docker Engine to activate a Monero miner.

Defend Against Blue Mockingbird

Security professionals can help defend their organizations against threat activity such as Blue Mockingbird by using risk assessments to determine the impact that a Monero-mining attack could have on their business assets. Infosec teams should also disable JavaScript in browsers wherever feasible and use updated threat intelligence to stay on top of the latest crypto-mining attacks.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today