January 18, 2018 By Shane Schick 2 min read

More than half of organizations around the world were struck by threat actors using cryptocurrency mining tools to steal corporate computing resources last month, a trend that will likely continue in 2018, according to recent research.

The Golden Age of Cryptocurrency Crime

The popularity of bitcoin, Ethereum and other cryptocurrencies is likely fueling interest among rogue actors to prey upon the CPU power behind major websites and streaming services. According to Check Point’s most recent “Global Threat Index,” the top 100 malware included 10 different kinds of cryptocurrency mining tools. In some cases, 65 percent of a system’s resources are being drained for mining, going far beyond legitimate or legal uses of the software.

Although the cybercriminals behind such attacks aren’t necessarily going after victims’ personal data or money, the tactics are somewhat similar. Infosecurity Magazine reported that some attackers inject malicious code into ads, otherwise known as malvertising, to install cryptocurrency mining tools designed to harvest Monero. All someone would have to do is click on a pop-up ad and the process would begin without their knowledge.

Digging Into Cryptocurrency Mining Tools

Many of the cryptocurrency mining applications in question were never intended to be misused like this. As WCCF Tech pointed out, Cryptoloot and Coinhive were initially seen as ways for certain online properties to generate additional revenue, but bad actors are capitalizing on their capabilities. In other cases, sites such as Pirate Bay have taken advantage of their visitors by running these tools quietly in the background.

Check Point research also revealed that there are some downright malicious cryptocurrency mining tools on the market, such as the RIG exploit kit. SecurityBrief suggested that, for some threat actors, harvesting bitcoin might be easier and more lucrative than using ransomware to take over an individual system or device.

As the cryptocurrency gold rush gains steam, there’s no telling how many more cybercriminals are going to get in on the act.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today