September 12, 2018 By David Bisson 2 min read

A new threat actor is leveraging a varied tool kit and multiple payloads to distribute cryptomining malware, including Monero miners.

In April, Cisco Talos observed a new threat actor named Rocke using western and Chinese Git repositories to deliver cryptomining malware to honeypots that were vulnerable to an Apache Struts vulnerability.

Researchers detected Rocke conducting a similar campaign in July. In that operation, the threat actor communicated with an HTTP File Server (HFS) hosting 11 files. Two of those files — “TermsHost.exe” and “Config.json” — were the executables or configuration files for Monero miners. Many of the other hosted assets were shell scripts responsible for downloading and executing the miners or for killing processes that are commonly associated with other cryptomining malware or cryptomining in general.

Cryptomining Malware Continues to Grow

Rocke’s attack campaigns represent the latest offensives in an ongoing surge of cryptomining malware. In the first quarter of 2018, McAfee Labs detected a 629 percent increase in these threats, with the total number of detected samples rising from 400,000 to more than 2.9 million.

This growth coincides with a FireEye report that found a sharp increase in underground conversations containing cryptocurrency mining-related keywords beginning in 2017 and continuing through the first quarter of 2018.

These findings are also consistent with a sixfold increase in attacks involving embedded mining tools, which IBM Managed Security Services (MSS) observed between January and August 2017.

Defending Against Monero Miners

Security professionals can defend their organizations against threat actors that aim to spread Monero miners by scanning for the indicators of compromise (IoCs) identified in Cisco Talos’ report. Organizations should also consider implementing security best practices that offer blanket protection against malware and other digital threats. These controls should include the creation of a patch prioritization plan for security weaknesses affecting servers and other critical IT assets.

Sources: Cisco Talos, McAfee Labs, FireEye

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today