Friday, Mar 29, 2024 | Last Update : 01:53 PM IST

  Technology   In Other news  10 Apr 2019  Cryptominers are still the most prevalent malware aimed at organisations globally

Cryptominers are still the most prevalent malware aimed at organisations globally

THE ASIAN AGE
Published : Apr 10, 2019, 4:51 pm IST
Updated : Apr 10, 2019, 4:51 pm IST

Check Point’s researchers confirm crypto-mining malware continues to lead top malware list despite Coinhive closure in early March.

Coinhive impacted 23 per cent of organizations worldwide.
 Coinhive impacted 23 per cent of organizations worldwide.

Check Point Research, the Threat Intelligence arm of Check Point Software Technologies Ltd published its latest Global Threat Index for March 2019. The index reveals that while crypto-mining services such as Coinhive have closed down, crypto-miners are still the most prevalent malware aimed at organisations globally.

As announced last month, both Coinhive and Authedmine stopped their mining services on March 8th. For the first time since December 2017, Coinhive dropped from the top position but, despite having only operated for eight days in March, it was still the 6th most prevalent malware to affect organisations during the month. At its peak, Coinhive impacted 23 per cent of organizations worldwide. 

Many websites still contain the Coinhive JavaScript code today, though with no mining activity taking place. Check Point’s researchers warn that Coinhive may well reactivate if the value of Monero increases. Alternatively, other mining services may increase their activity to take advantage of Coinhive’s absence.  

During March, three of the top five most prevalent malware were cryptominers – Cryptoloot, XMRig and JSEcoin. Cryptoloot headed the Threat Index for the first time, closely followed by Emotet, the modular Trojan. Both had a global impact of 6 per cent. XMRig is the third most popular malware impacting 5 per cent of organisations worldwide. 

March 2019’s Top 3 ‘Most Wanted’ Malware:

1. Cryptoloot - Crypto-Miner that uses the victim’s CPU or GPU power and existing resources for crypto mining - adding transactions to the blockchain and releasing new currency. It is a competitor to Coinhive, trying to pull the rug under it by asking a smaller percentage of revenue from websites.

2. Emotet – Advanced, self-propagate and modular Trojan. Emotet once used to employ as a banking Trojan and recently is used as a distributor to other malware or malicious campaigns. It uses multiple methods for maintaining persistence and evasion techniques to avoid detection. In addition, it can be spread through phishing spam emails containing malicious attachments or links.

3. XMRig- Open-source CPU mining software used for the mining process of the Monero cryptocurrency, and first seen in-the-wild on May 2017.  

This month Hiddad is the most prevalent Mobile malware, replacing Lotoor at first place in the top mobile malware list. Triada remains in third place.  

March’s Top 3 ‘Most Wanted’ Mobile Malware:

1. Hiddad - Android malware which repackages legitimate apps and then released them to a third-party store. Its main function is displaying ads, however, it is also able to gain access to key security details built into the OS, allowing an attacker to obtain sensitive user data.

2. Lotoor- Hack tool that exploits vulnerabilities on the Android operating system in order to gain root privileges on compromised mobile devices.

3. Triada - Modular Backdoor for Android which grants superuser privileges to downloaded malware, as helps it to get embedded into system processes. Triada has also been seen spoofing URLs loaded in the browser.

Check Point’s researchers also analyzed the most exploited cyber vulnerabilities. CVE-2017-7269 is still leading the top exploited vulnerabilities with a 44 per cent global impact. Web Server Exposed Git Repository Information Disclosure and is in second place, with OpenSSL TLS DTLS Heartbeat Information Disclosure in third, both impacting 40 per cent of organisations worldwide. 

March’s Top 3 ‘Most Exploited’ vulnerabilities:

1. Microsoft IIS WebDAV ScStoragePathFromUrl Buffer Overflow (CVE-2017-7269) - By sending a crafted request over a network to Microsoft Windows Server 2003 R2 through Microsoft Internet Information Services 6.0, a remote attacker could execute arbitrary code or cause a denial of service conditions on the target server. That is mainly due to a buffer overflow vulnerability resulted by improper validation of a long header in HTTP request.

2. Web Server Exposed Git Repository Information Disclosure- information disclosure vulnerability has been reported in Git Repository. Successful exploitation of this vulnerability could allow an unintentional disclosure of account information.

3. OpenSSL TLS DTLS Heartbeat Information Disclosure (CVE-2014-0160; CVE-2014-0346) - An information disclosure vulnerability exists in OpenSSL. The vulnerability is due to an error when handling TLS/DTLS heartbeat packets. An attacker can leverage this vulnerability to disclose memory contents of a connected client or server.

Check Point’s Global Threat Impact Index and its Threat Cloud Map is powered by Check Point’s Threat Cloud intelligence, the largest collaborative network to fight cybercrime which delivers threat data and attack trends from a global network of threat sensors. The Threat Cloud database holds over 250 million addresses analysed for bot discovery, more than 11 million malware signatures and over 5.5 million infected websites, and identifies millions of malware types daily.

Tags: cryptomining, malware, coinhive