New Research Delves Into the World of Malicious Cryptocurrency Mining

As cryptocurrency prices have soared in recent years, malicious cryptocurrency miners have increasingly targeted vulnerable computer systems with malicious crypto-mining software in search of profits. In a new research paper, security researchers at Microsoft, Northeastern University, and the University of California, San Diego have delved into the world of malicious cryptocurrency mining and examined various methods used by malicious miners. The researchers found that malicious cryptocurrency mining is much more sophisticated than previously thought and identified a variety of different malicious mining techniques and operations. The most popular techniques include cryptojacking, in which miners take over vulnerable computer systems and harness their computing power to mine cryptocurrency; malicious cryptocurrency mining software, in which miners distribute malicious software and programs to exploit vulnerabilities in computer systems; malicious crypto miners, in which miners use social engineering techniques to gather personal and financial data; and cryptocurrency mining malware, in which miners spread malware to steal resources from computer systems. The researchers reported that malicious cryptocurrency mining operations are often well-organized, professional, and highly profitable. They found that malicious miners often deploy multiple techniques to increase their chances of success, such as using cryptocurrency mining botnets to spread malicious software and hijacking or exploiting vulnerable computer systems. Additionally, they discovered that malicious miners often use cryptocurrency mining hardware and malicious cryptocurrency mining activity to maximize their profits. Finally, the researchers uncovered a number of malicious cryptocurrency miners which have been discovered, uncovered, and removed over the past two years, including Coinhive, K installations, and Crypto-Loot. Based on their analysis, the researchers concluded that malicious cryptocurrency miners pose a “significant threat” to computer systems and recommended continuing vigilance as malicious miners continue to evolve their methods and operations.

This Cyber News was published on thehackernews.com. Publication date: Mon, 23 Jan 2023 18:57:29 +0000


Cyber News related to New Research Delves Into the World of Malicious Cryptocurrency Mining

New Research Delves Into the World of Malicious Cryptocurrency Mining - As cryptocurrency prices have soared in recent years, malicious cryptocurrency miners have increasingly targeted vulnerable computer systems with malicious crypto-mining software in search of profits. In a new research paper, security researchers at ...
1 year ago Thehackernews.com
How Businesses Can Manage Cryptocurrency Fraud - With cryptocurrency payments on the rise, businesses must learn how to safeguard against potential risks. Businesses across the US are seeking innovative payment methods, with an estimated 75% of retailers looking to embrace cryptocurrency payment ...
4 months ago Cyberdefensemagazine.com
New Technology for an Old Industry - A few weeks ago our mining experts sat down with Danny Vicente from Cisco's Coffee and Conversations to discuss what is taking place in the mining industry. In this episode Roland Plett and Bruce Frederick talk about how mining has evolved from the ...
5 months ago Feedpress.me
North Korean Hackers Amass $3bn in Cryptocurrency Heists - North Korean hackers have reportedly stolen a total of $3bn in cryptocurrency since 2017, as revealed in a recent report by Recorded Future's Insikt Group. The revelation underscores the prolonged engagement of the regime in the cryptocurrency ...
7 months ago Infosecurity-magazine.com
Chainalysis observes decrease in cryptocurrency crime in 2023 - While the ransomware market is rising and cybercriminals continue to rack up bitcoin payments, illicit cryptocurrency activity is declining, according to new research from Chainalysis. Funds sent to illicit cryptocurrency addresses dropped from $39.6 ...
5 months ago Techtarget.com
Mandiant's X account hacked by crypto Drainer-as-a-Service gang - The threat actor who took over Mandiant's X social media account used it to share links, redirecting the company's over 123,000 followers to a phishing page to steal cryptocurrency. As Mandiant found during a follow-up investigation into the ...
5 months ago Bleepingcomputer.com
4500+ WordPress Sites Hacked with a Monero Cryptojacking Campaign - Security researchers recently reported the discovery of a massive Monero hacking campaign targeted at WordPress sites. According to reports, more than 4500 WordPress sites were compromised with a malicious cryptocurrency-mining campaign. The hackers ...
1 year ago Thehackernews.com
Hundreds of Thousands of Dollars Worth of Solana Cryptocurrency Assets Stolen in Recent CLINKSINK Drainer Campaigns - On January 3, 2024, Mandiant's X social media account was taken over and subsequently used to distribute links to a cryptocurrency drainer phishing page. The following blog post provides additional insight into the drainer leveraged in this campaign, ...
5 months ago Mandiant.com
Researchers Uncover Undetectable Crypto Mining Technique on Azure Automation - Cybersecurity researchers have developed what's the first fully undetectable cloud-based cryptocurrency miner leveraging the Microsoft Azure Automation service without racking up any charges. Cybersecurity company SafeBreach said it discovered three ...
7 months ago Thehackernews.com
North Korea's state hackers stole $3 billion in crypto since 2017 - North Korean-backed state hackers have stolen an estimated $3 billion in a long string of hacks targeting the cryptocurrency industry over the last six years since January 2017. Kimsuky, Lazarus Group, Andariel, and other North Korean hacking groups ...
6 months ago Bleepingcomputer.com
RedTail Malware Abuses Palo Alto Flaw in Latest Cryptomining Campaign - Hackers with possible ties to the notorious North Korea-linked Lazarus Group are exploiting a recent critical vulnerability in Palo Alto Network's PAN-OS software to run a sophisticated cryptomining operation that likely has nation-state backing. In ...
1 month ago Securityboulevard.com
NFT Company Obtains Restraining Order to Freeze Hacker's Online Wallet - A British investment company, NFT Investments, announced Tuesday that it had obtained a restraining order against an online wallet holding assets a hacker stole from it earlier this year. NFT Investments, which works with small companies developing ...
1 year ago Therecord.media
Navigating Security Research: A Comprehensive Guide - As technology and digital data become more prominent in our lives, securing the means and methods of managing our data is paramount. With cyber-attacks becoming increasingly sophisticated, it is important for those responsible for data protection to ...
1 year ago Thehackernews.com
Hacker spins up 1 million virtual servers to illegally mine crypto - A 29-year-old man in Ukraine was arrested this week for using hacked accounts to create 1 million virtual servers used to mine $2 million in cryptocurrency. As announced today by Europol, the suspect is believed to be the mastermind behind a ...
5 months ago Bleepingcomputer.com
Microsoft: BlueNoroff hackers plan new crypto-theft attacks - Microsoft warns that the BlueNoroff North Korean hacking group is setting up new attack infrastructure for upcoming social engineering campaigns on LinkedIn. This financially motivated threat group also has a documented history of cryptocurrency ...
7 months ago Bleepingcomputer.com
Bioinformatics: Revolutionizing Healthcare and Research - Bioinformatics plays a crucial role in decoding complex biological data to drive advancements in healthcare and research. In the realm of healthcare technology, bioinformatics is essential for personalized medicine, where treatments are tailored to ...
3 months ago Securityzap.com
DP World confirms data stolen in cyberattack, no ransomware used - International logistics giant DP World has confirmed that data was stolen during a cyber attack that disrupted its operations in Australia earlier this month. The company says no ransomware payloads or encryption was used in the attack. On November ...
7 months ago Bleepingcomputer.com
North Korean Hackers Have Stolen Over $3 Billion in Cryptocurrency: Report - North Korean threat actors are believed to have stolen more than $3 billion in cryptocurrency to date, according to a report from threat intelligence firm Recorded Future. Collectively tracked as the Lazarus Group, the North Korean hackers specialize ...
6 months ago Securityweek.com
Tracers in the Dark: The Global Hunt for the Crime Lords of Crypto - Y is the author of a book I can very greatly recommend, with the fascinating title Tracers in the Dark: The Global Hunt for the Crime Lords of Cryptocurrency. As I dug into this cypherpunk world, around 2010 and 2011, I came upon this thing that ...
1 year ago Nakedsecurity.sophos.com
Bitzlato Cryptocurrency Exchange Shut Down by Authorities for Cybercriminal Links - Bitlato, a cryptocurrency exchange based in the UK, has been shutdown by the authorities after accusations of links to cybercrime. The sudden closure of the exchange left investors and customers in shock and without their funds. ...
1 year ago Grahamcluley.com
We're not talking about cryptocurrency as much as we used to, but there are still plenty of scammers out there - A report in March found that 72% of cryptocurrency projects had died since 2020, with crypto trading platform FTX's downfall taking out many of them in one fell swoop. This, in turn, means there are fewer instances of cryptocurrency mining malware ...
5 days ago Blog.talosintelligence.com
Online safety laws: What's in store for children's digital playgrounds? - As children's safety and privacy online becomes a matter of increasing urgency, lawmakers around the world push ahead on new regulations in the digital realm. Tomorrow is Safer Internet Day, an annual awareness campaign that started in Europe in 2004 ...
1 year ago Welivesecurity.com
The New Cybercrime Atlas: A Collaborative Approach to Fighting Digital Crime - The global transition to the digital economy means that the operations of governments, critical infrastructures, businesses, and individuals are now a tightly integrated system of interconnected resources. Cybercrime presents a significant risk to ...
5 months ago Feeds.fortinet.com
US Treasury sanctions Sinbad cryptocurrency mixer used by North Korean hackers - The U.S. Treasury Department on Wednesday sanctioned a popular cryptocurrency mixer used to launder funds stolen by hackers connected to the North Korean government. The Treasury Department's Office of Foreign Assets Control announced new sanctions ...
7 months ago Therecord.media
U.S DOE Announces $70 Million Funding for Improving - Funding that will support research into tech Today, the U.S. Department of Energy announced funding of up to $70 million to support research into technologies intended to reduce risks and increase resilience to energy delivery infrastructure from a ...
5 months ago Cysecurity.news

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)