March 7, 2018 By Douglas Bonderud 2 min read

The cryptocurrency market isn’t stable, but it is lucrative for investors. As noted by CoinDesk, bitcoin is still trading above $10,000 per coin.

Virtual currencies also represent massive opportunity for malware-makers. A recent Kaspersky Lab report tracked the work of numerous threat groups, including one that grabbed more than $7 million by infecting thousands of computers with crypto-mining malware. How can companies keep virtual shovels out of CPU goldmines?

What’s Yours Is Mine

Crypto-mining attacks are now as lucrative for cybercriminals as traditional malware. In fact, Kaspersky reported a 50 percent growth in mining malware last year.

Why all the interest? Along with the uptick in cryptocurrency value and use, there’s also the benefit of behind-the-scenes mining. Once attackers compromise a system, malicious payloads sit quietly in the background and leverage unused computing cycles. In many cases, the only outward sign of infection is increased cooling fan activity, something many users wouldn’t notice or might attribute to normal system processes.

Kaspersky’s report detailed three crypto-mining groups, each leveraging its own infection technique. The first group infected 10,000 computers using process hollowing, which creates a process in a suspended state and later replaces that process image with a malicious, hidden task. This is the first time process hollowing has been seen as part of a mining attack.

Meanwhile, the second group took the time to scout potential targets and went after Monero coins specifically. The third group focused on creating miner kits that they sold online for profit.

Finders Keepers

While the second group in the Kaspersky report went after nonadmin machines to mine Monero coins, most crypto-miners aren’t picky about their targets. Few networks have defenses in place that are capable of detecting and mitigating these mining attacks.

As noted by The Guardian, thousands of government-owned websites in the U.K. were recently hijacked by rogue mining code. Ars Technica also reported that attackers leveraged weak access credentials to compromise one of Tesla’s Amazon clouds and install low-profile mining software. The ramp up of mining efforts has also given rise to widely used code such as XMRig, which targets Monero coins and lowers the entry bar for attackers.

Protect Corporate Networks From Crypto-Mining Attacks

To keep miners out of corporate networks, organizations should educate employees about the dangers of malicious links and email attachments. Security teams must also monitor system processes and risky actions. For example, are CPUs working harder than normal? Is there an uptick in energy usage? Are there intermittent issues with network performance?

Given the sheer number of tasks already on security professionals’ plates, automatic monitoring and detection tools are often the best fit. They can be configured to scan for specific miner markers and then report to security teams.

Crypto-miners are digging in, banking on typical infection routes and stealthy processes to create virtual currency. Protection relies on improving IT perception, updating employee education and recognizing the telltale signs of crypto compromise.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today