Friday, March 29, 2024

More than 30 million people have been Affected with Biggest Cryptocurrency Mining Attack

Security researchers from Palo Alto Networks detected a large-scale cryptocurrency mining operation than last for more than 4 months. Researchers believe it impacted more than 30 million people worldwide. Attackers used malware for Mining Monero using high-performance XMRig.

Threat actors used VBS file and various URL Shortening methods to install and run the XMRig payload. The campaign impacts worldwide and heavily over Southeast Asia, Northern Africa, and South America.

Palo Alto researchers observed more than 250 unique Microsoft Windows PE
files in this Monero cryptocurrency mining campaign. Over half of these
samples were downloaded from the 4sync online cloud storage provider.

Hackers used Adfly URLs to target individuals and if clicked the provided link, were redirected, and found themselves downloading this cryptocurrency malware onto their computers. Based on the telemetry data analysis via bitly at least 15 million affected worldwide.

Also Read Hidden Cryptocurrency Miner Coinhive’s Rapid Growth and it’s Prevention Techniques

Miner Installation – Cryptocurrency Mining

Initially, it drops a VBScript(VBS) with LNK file, then with BITSAdmin service it downloads and executes the remote VBS files then the final payload is msvc.exe. VBS file determines the system is running a 32-bit or 64-bit operating system.

cryptocurrency mining

After October 20, 2017, attackers started using HTTP redirection service and removed BITSAdmin service for downloads. And they continued to use SFX files to download and deploy their malware.

cryptocurrency mining

Starting from November attackers again changed their methods, they stopped using SFX files, instead transitioned to using an executable file compiled by Microsoft.

Researchers said dropper malware is typically dropped with a filename of 
either ‘msvc.exe’ or ‘mingc.exe’. Additionally, a unique PDB string is 
found in a number of these samples, which always use the same username 
for the user that compiled it.

Again in late December attackers changed the dropper, they moved away from .NET and the VBS dropper compiled with Borland Delphi and the droppers are placed in the victim’s startup folder for persistence.

The campaign impacts worldwide and heavily over Southeast Asia, Northern Africa, and South America.The most commonly hit countries and their download counts are as follows.

cryptocurrency mining
Thailand – 3,545,437
Vietnam – 1,830,065
Egypt – 1,132,863
Indonesia – 988,163
Turkey – 665,058
Peru – 646,985
Algeria – 614,870
Brazil – 550,053
Philippines – 406,294
Venezuela – 400,661

Cryptocurrency mining is in the raise starting from last year, more than 500 million computers are mining cryptoCurrency in their browsers without the user’s knowledge.

we suggest our users be extra cautious while visiting sites on the internet from now on. And if you like some website or a blog and want to support them, you may allow them to mine crypto-currency using your computer’s energy.

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles