June 14, 2018 By David Bisson 2 min read

Crypto-thieves have earned a total of $175 million in Monero via malicious cryptocurrency mining techniques, according to a recent study. These illicit profits represent 5 percent of all Monero in circulation today.

This surge is largely due to cybercriminals’ preference for the digital currency and the rapid proliferation of crypto-mining malware, the study found. However, since they didn’t include JavaScript or web-based mining activities in their research, the report’s authors noted that the true figure is likely much higher.

Monero: Cybercriminals’ Favorite Digital Currency

For the report, Palo Alto Networks used a threat analysis service to determine which digital currencies malicious actors prefer to mine for and how lucrative this activity is for crypto-miners. Of the 629,126 malware samples included in the research, 531,663 (approximately 85 percent) delivered software designed to mine for Monero. This figure dwarfed that of bitcoin, which came in second with 53,615 samples.

Monero’s dominance extended to the number of wallets observed in the dataset. In total, the researchers identified 2,341 Monero wallets, which was more than twice the amount of bitcoin wallets at 981. By comparison, Electroneum, Ethereum and Litecoin were barely represented at just 131, 44 and 28 wallets, respectively.

In addition, the researchers identified 3,773 emails used to connect to mining pools and 2,995 mining pool URLs.

Addressing the Cryptocurrency Mining Threat

Josh Grunzweig, senior malware researcher at Palo Alto Networks, noted that it’s difficult to defeat cryptocurrency mining software delivered by malware.

“Many malware authors will limit the CPU utilization, or ensure that mining operations only take place during specific times of the day or when the user is inactive,” Grunzweig explained. “Additionally, the malware itself is delivered via a large number of methods, requiring defenders to have an in-depth approach to security.”

To help organizations protect themselves, Palo Alto provided all Monero wallets and hashes for all the malicious samples it identified in its research.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today