Research: Crypto Mining Malware Still Abundant Despite Market Decline

2018-11-29 14:00

Researchers at Kaspersky Labs have released a report stating that 2018 has been the year of the crypto-miners.

Previous years were noted for ransomware or browser hijackers but this year has seen the biggest rise in mining malware designed to commandeer unsuspecting computers for their processing power. Most malware infects a computer when it is downloaded alongside compromised software and websites such as games, gambling or porn. High profile cases have involved compromised Facebook Messenger code and Chrome extensions, so even the big boys are not immune.

According to the Kaspersky Security Bulletin, published yesterday, the beginning of the year saw a rise in the number of crypto mining related attacks which tailed off as prices fell. As the markets slid further down, losing as much as 85% from all-time high to 2018 low, the prevalence of mining malware fell but the associated threat remained high.

Botnets The New Weapon of Choice

The statistics indicate that botnets are responsible for a lot of the crypto mining malware disseminated this year. These global networks of automated attack bots running on compromised systems have become the weapon of choice for cyber-criminals looking to spread malware and mine crypto. During Q3 this year, use of botnets to carry out DDoS attacks has fallen as the amount of mining malware relayed through them has risen.

“Mining differs favorably for cybercriminals in that, if executed properly, it can be impossible for the owner of an infected machine to detect, and thus the chances of encountering the cyberpolice are far lower. And the reprofiling of existing server capacity completely hides its owner from the eyes of the law. Evidence suggests that the owners of many well-known botnets have switched their attack vector toward mining,” the research noted.

The study also indicates that mining malware and its purveyors are getting more sophisticated. Using stealth to mask its presence, employing file-less techniques, and only drawing a percentage of the infected system’s resources can reduce detection. Things have evolved a lot beyond last year’s primary threats which included malware that detected crypto addresses pasted into notepad, and changed the destination wallet address to the attackers when repasted.

The most common mining trojan was found infecting machines predominantly in India, Russia, and Kazakhstan, with the US, Switzerland and the UK least affected.

Unsurprisingly, the research also reveals that Monero is the crypto coin of choice for cyber criminals. Reasons included the anonymous nature of XMR achieved with the use of ring signatures and transaction obfuscation. Additionally its high market value and ease of re-sale adds to its appeal.

The research indicates that a total of $175 million has been mined illegally, representing around 5% of all Monero currently in circulation. It is for this reason, and money-laundering concerns, that some countries such as Japan have blocked exchanges from dealing with highly anonymous cryptocurrencies.

 

Image from Shutterstock

The post Research: Crypto Mining Malware Still Abundant Despite Market Decline appeared first on NewsBTC.

Similar to Notcoin - Blum - Airdrops In 2024

origin »

Speed Mining Service (SMS) на Currencies.ru

$ 1.9622 (+0.00%)
Объем 24H $0
Изменеия 24h: 0.00 %, 7d: 0.00 %
Cегодня L: $1.9622 - H: $1.9622
Капитализация $205.406k Rank 99999
Цена в час новости $ 2.0834 (-5.82%)

malware mining research year decline still crypto

malware mining → Результатов: 108


Фото:

Research: New Botnet Scanning the Web to Shut Down Illicit Cryptominers

Chinese security researchers from Qihoo 360 Netlab have discovered a savvy botnet that destroys illicit crypto mining malware rather than hacking victims’ PCs for its benefit. The Benevolent ‘Cryptojacker’ The botnet, called Fbot, is based on the Satori Mirai program, which is typically used for DDoS attacks, according to Bleeping Computer, who first reported the news […] The post Research: New Botnet Scanning the Web to Shut Down Illicit Cryptominers appeared first on CryptoSlate.

2018-9-21 22:00


Фото:

Hackers Recycle old Ransomware for new Crypto Malware

Cybersecurity experts at Fortinet and Kaspersky have discovered new cryptocurrency malware that has been developed using updated versions of known ransomware according to September 5, 2018, reports. Cryptojacking Malware If you have been following blockchain media, you will be aware of the aggressive surge in cryptocurrency mining malware that allows hackers to implement code into a website that mines cryptocurrency...The post %%POSTLINK%% appeared first on %%BLOGLINK%%.

2018-9-10 19:00


Фото:

Bitmain Offers Wi-Fi Routers Mining Cryptocurrencies

Have you ever thought about mining cryptos while surfing the web without being a victim of some malware, of course? If so, Bitmain has an offer you might be interested in. The Chinese mining giant has just announced it’s offering a couple of Wi-Fi routers capable of minting digital coins while connecting you to the […] The post Bitmain Offers Wi-Fi Routers Mining Cryptocurrencies appeared first on Bitcoin News.

2018-8-9 23:05


Фото:

Cryptocurrency Malware Infects Over 200,000 Mikrotik Routers

A cryptojacking campaign has affected over 200,000 routers made by Mikrotik, the Latvian networking company.   A Months-Old Vulnerability Exploited Security researchers recently mapped a series of cryptomining attacks, which initially attacked a large number of users in Brazil to create a growing mining botnet by infecting compromised devices with malware.

2018-8-7 07:00


New Mining Malware threatens crypto-world – ZombieBoy

Earlier this week, the presence of a new crypto mining malware was discovered named ZombieBoy. This malware started mining initially at $1000 per month. The existence of this threat was revealed by a Private security researcher, James Quinn Tweet by Latest Hacking News: “ZombieBoy: New Crypto-Mining Malware Exploits Multiple CVEs” ZombieBoy was named after its use […]

2018-8-4 20:57