May 11, 2020 By David Bisson 2 min read

A grouping of similar threat activity dubbed “Blue Mockingbird” attempted to distribute Monero-mining malware payloads across its enterprise targets.

Red Canary Intel discovered that the earliest examples of Blue Mockingbird traced back to December 2019. In two of the incidents investigated by the security firm, the threat gained entry into a targeted organization’s network by exploiting a deserialization vulnerability (CVE-2019-18935) affecting public-facing web applications that implemented Telerik UI for ASP.NET AJAX. This process enabled the threat to upload two dynamic-link libraries (DLLs) to a Windows IIS web server’s web app.

The main payload dropped by Blue Mockingbird was XMRig, a well-known Monero-mining tool that adversaries have commonly incorporated into their attack campaigns. Not content with one victim, digital attackers commonly abused the remote desktop protocol (RDP) to move laterally throughout the network so they could distribute payloads throughout the enterprise. This increased the overall efficacy and profitability of a single attack instance.

Other Recent Monero-Mining Campaigns

Blue Mockingbird isn’t the sole Monero-mining attack campaign that’s targeted enterprises in recent years. Back in early 2018, for instance, Kaseya issued a series of patches in response to a vulnerability that some malicious actors had abused to target vulnerable organizations with Monero-mining software.

In May 2018, Imperva observed digital attackers exploiting a remote code execution (RCE) vulnerability to spread the ‘Kitty’ Monero miner. More than a year later in October 2019, Palo Alto Networks’ Unit 42 spotted a cryptojacking worm spreading through containers in the Docker Engine to activate a Monero miner.

Defend Against Blue Mockingbird

Security professionals can help defend their organizations against threat activity such as Blue Mockingbird by using risk assessments to determine the impact that a Monero-mining attack could have on their business assets. Infosec teams should also disable JavaScript in browsers wherever feasible and use updated threat intelligence to stay on top of the latest crypto-mining attacks.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today