Check Point Reveals That the Top Windows Malware Is Crypto Miners

Bitcoin cryptocurrency.

Despite the recent price slump of digital assets, crypto mining malware remains a large threat worldwide.

Cryptocurrency mining malware is on the rise despite the price slump on the crypto market, shows recent research.

Check Point Software Technologies, an Israel-based provider of cybersecurity services, recently published its Global Threat Index for December 2018.

Their report shows that regardless of the drop in the value of cryptocurrencies across the market that happened in the past year, crypto mining malware unexpectedly takes up half of the top 10 places, filling the top four positions on the list.

A Growing Epidemic of Cryptocurrency Mining

Crypto mining malware, also known as cryptojacking, is a term that refers to malicious software specifically designed to use a computer’s resources for cryptocurrency mining, even though it does not have the user’s explicit permission.

It is a relatively new term that has increased both as a topic and activity in the last few years.

Unauthorized mining activity has become so frequent that ad blocking company AdGuard has estimated that more than 500 million users are indirectly mining cryptocurrencies on their devices without even realizing it.

Coinhive Remains the Leading Malware, Monero Most Mined Cryptocurrency

Check Point’s research report reveals that Coinhive in December, just like the past 12 months, remained on the highest position on the Global Threat Index.

Coinhive has a global reach of 12 percent. The software’s main intention is to mine Monero, a privacy coin that is often used on the dark web.

Coinhive runs when users visit a webpage, often without their consent or knowledge.

The malware can also crush the victim’s system because it uses a great deal of the computer’s resources.

Bitcoin mining.

The software’s main intention is to mine Monero, a privacy coin that is often used on the dark web.

Researchers at King’s College London and Carlos III University in Spain recently published a paper [PDF] on the huge swatches of malware over a 12-year period.

According to their research, Monero has an illicit supply of around 4.36 percent or roughly $56 million in profits, and it continues to be a favorite target for malicious mining operations.

The second most widespread malware is XMRig, an open-source SPU mining software first noticed back in May 2017.

The malware is also one of those that mine Monero, by cyptojacking the victim’s computer and making money through mining the cryptocurrency without their permission or knowledge.

At third place comes Jsecoin, a JavaScript miner embedded in websites. A person can run the miner directly in their browser in exchange for an ad-free experience and in-game currency.

Jsecoin has climbed higher in rank compared to the previous month. It impacts 7 percent of organizations worldwide.

The fourth place was taken by CryptoLoot, a service that helps website steal cryptocurrency using the victim’s CPU or GPU power.

It’s commonly bundled with other free programs or browser extensions that the user downloads off of the internet, but they do not adequately disclose that other software will be also installed.

Other viruses rising up the index were Ramnit, a banking Trojan that has the ability to steal the victim’s login credentials and other sensitive information within the device, and Emotet, a self-propagate and modular Trojan.

Once a banking Trojan, Emotet is now used as a distributor to other malware, spread through phishing spam emails that contain malicious attachments.

Monero cryptocurrency.

The fourth place was taken by CryptoLoot, a service that helps website steal cryptocurrency using the victim’s CPU or GPU power.

Check Point noted that December’s report had the leading 10 places split equally between crypto mining malware and malicious software that uses several methods for distributing threats.

The divergence shown in the Global Threat Index indicates that it’s very important for companies and individuals to employ a system that can protect them against both known malware and new emerging threats.

Comments (No)

Leave a Reply