September 21, 2018 By David Bisson 2 min read

Researchers detected what they believe is the first publicly known malicious crypto-mining campaign launched via the open-source media player Kodi.

This month, Slovakian IT security company ESET discovered malware hidden in XvBMC, a Dutch repository for third-party Kodi add-ons. Further analysis revealed that threat actors had initially infected two other repositories with the malware in December 2017 and January 2018. From those two sources, the malware spread to XvBMC and throughout the rest of the Kodi platform.

Windows and Linux users ended up running the final malware payload, a Monero cryptocurrency miner, by adding the URL of a malicious repository to their Kodi installation or installing a Kodi build that contained either a malicious repository or an infected add-on. No variants targeting Android or macOS users were detected by ESET.

At the time of disclosure, the malware had infected 4,774 users and generated approximately $6,700.

Why Are Attackers Capitalizing on Add-Ons?

Cybercriminals are increasingly abusing add-ons and scripting functionalities in response to the tightening of security measures for operating systems. The industry recently witnessed this trend in the form of bad actors leveraging Visual Basic for Applications (VBA) macros to spread malware.

In 2016, IBM Managed Security Services observed an attack campaign using VBA macros to deliver Locky ransomware. Last year, Fortinet researchers observed two attacks where threat actors leveraged VBA macros embedded in Excel attachments to spread Dyzap malware and a variant of Strictor ransomware.

The ESET researchers clarified that they don’t expect Kodi add-ons to become the “next VBA,” but they did say they “may be an indication of things to come.”

How to Prevent a Crypto-Mining Campaign

To limit the threat of cryptojacking, security experts recommend implementing controls to help identify mining activity and blocking known crypto-mining malware variants. Security teams should also consider using security information and event management (SIEM) and behavioral analytics to identify suspicious resource usage patterns.

Sources: ESET, Fortinet

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today