June 14, 2018 By David Bisson 2 min read

Crypto-thieves have earned a total of $175 million in Monero via malicious cryptocurrency mining techniques, according to a recent study. These illicit profits represent 5 percent of all Monero in circulation today.

This surge is largely due to cybercriminals’ preference for the digital currency and the rapid proliferation of crypto-mining malware, the study found. However, since they didn’t include JavaScript or web-based mining activities in their research, the report’s authors noted that the true figure is likely much higher.

Monero: Cybercriminals’ Favorite Digital Currency

For the report, Palo Alto Networks used a threat analysis service to determine which digital currencies malicious actors prefer to mine for and how lucrative this activity is for crypto-miners. Of the 629,126 malware samples included in the research, 531,663 (approximately 85 percent) delivered software designed to mine for Monero. This figure dwarfed that of bitcoin, which came in second with 53,615 samples.

Monero’s dominance extended to the number of wallets observed in the dataset. In total, the researchers identified 2,341 Monero wallets, which was more than twice the amount of bitcoin wallets at 981. By comparison, Electroneum, Ethereum and Litecoin were barely represented at just 131, 44 and 28 wallets, respectively.

In addition, the researchers identified 3,773 emails used to connect to mining pools and 2,995 mining pool URLs.

Addressing the Cryptocurrency Mining Threat

Josh Grunzweig, senior malware researcher at Palo Alto Networks, noted that it’s difficult to defeat cryptocurrency mining software delivered by malware.

“Many malware authors will limit the CPU utilization, or ensure that mining operations only take place during specific times of the day or when the user is inactive,” Grunzweig explained. “Additionally, the malware itself is delivered via a large number of methods, requiring defenders to have an in-depth approach to security.”

To help organizations protect themselves, Palo Alto provided all Monero wallets and hashes for all the malicious samples it identified in its research.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today