June 5, 2019 By David Bisson 2 min read

The new BlackSquid malware is capable of abusing eight notorious exploits in its attempts to install the XMRig Monero miner.

Trend Micro noted that the malware has been able to target a range of devices, including web servers, network drives and removable drives. Researchers at the digital security firm observed such malicious behavior in connection with eight of the most notorious exploits in circulation today. Other than BlueKeep and DoublePulsar, the researchers found that the malware came with exploit code for CVE-2014-6287, CVE-2017-12615 and CVE-2017-8464, along with three ThinkPHP flaws.

Trend Micro also discovered that the threat checks the breakpoint registers for hardware breakpoints as a means of determining whether it should proceed with an infection. When it did move on to the next stage of its infection chain, BlackSquid attempted to propagate throughout the network to various drives and web servers for the purpose of executing the XMRig Monero miner.

A Brief Look at XMRig

XMRig has been busy since the beginning of last year. In January 2018, for instance, Palo Alto Networks detected an attack campaign that relied heavily on VBS scripts and URL shortening services to install an XMRig payload. It was just a month later when F5 Networks observed digital attackers using the Monero miner to target Windows-based Oracle WebLogic servers vulnerable to CVE-2017-10271. In May 2018, 360 Security came across a malware family called WinstarNssmMiner that used XMRig to mine for Monero on Windows systems.

Given these attacks, it’s no wonder IBM X-Force wrote that XMRig functions as the “Father Zeus of cryptocurrency mining malware.”

How to Defend Against BlackSquid Malware

Security teams can help lock down their defenses against BlackSquid malware and its XMRig payload by creating and abiding by a robust patch management strategy that, among other things, prioritizes the implementation of fixes for known security vulnerabilities. Organizations should also conduct regular risk assessments, disable JavaScript in browsers and follow additional steps to defend against cryptominers.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today