Malwarebytes: Cryptomining Surges as Ransomware Declines

During the first quarter of 2018, cybercriminals and attackers continued to drift toward cryptomining schemes and away from other malware, such as ransomware, according to a new analysis from Malwarebytes.

Scott Ferguson, Managing Editor, Light Reading

April 9, 2018

4 Min Read

The increasing popularity of cryptocurrencies such as Bitcoin, Litecoin and Menero is leading more and more attackers and cybercriminals to invest in a variety of cryptomining schemes, especially ones targeting Android-based devices, according to a new analysis.

In the first quarter of 2018, cryptomining increased at the same time ransomware, which dominated headlines last year thanks to Wannacry, declined, as attackers turned their attention to more lucrative schemes involving different cryptocurrencies, according to new three-month analysis from Malwarebytes released April 9.

However, while cryptomining malware is taking up all the headlines now, spyware remains the number one concern for businesses as it increased 56% from the previous quarter. At the same time, malicious cryptomining increased 27% and is now the second-biggest concern for businesses.

An iframe redirection to RIG EK followed by a noticeable coin miner infection\r\n(Source: Malwarebytes)\r\n

An iframe redirection to RIG EK followed by a noticeable coin miner infection
\r\n(Source: Malwarebytes)\r\n

As other reports have pointed out, the growing popularity and volatility of Bitcoin -- the cryptocurrency hit its peak in December before falling back down -- have attracted speculators, investors and cybercriminals alike. (See Cryptocurrency Crime: The Internet's New Wild West.)

However, the Malwarebytes report shows that this trend in cryptomining malware and scams has continued from 2017 and into this year.

"We have seen cryptomining from multiple sources… you see your traditional cryptocurrency miners and they may be bundled in with some software or PUPs, but in a lot of cases, especially recently, we have seen them pushed through malicious means," Adam Kujawa, director of Malware Intelligence at Malwarebytes, told Security Now.

"We also see this spreading as you would see other malware distributing itself throughout the Internet, so this can include malicious spam attacks, or emails that have attachments that involve some sort of miner, or exploit kits," Kujawa added. "Exploit kits haven't had their heyday since 2016, but we have seen a lot of activity and we have seen them pushing users to download and install cryptocurrency miner or redirect them to a drive-by mining site."

In its report, Malwarebytes points out the growing prevalence of cryptomining malware and other scams that target users' hardware to help mine these cryptocurrencies without their knowing:

"Not only are criminals penetrating OSes, browsers, and devices of all kinds, but they are also distributing cryptominers in a rainbow of flavors. Some miners are malware-based, delivered via exploit kit, malspam, and malicious APKs. Others are browser-based, showing up in malicious extensions or drive-by attacks, mining users’ machines without permission. And finally, there are examples of ethical cryptomining, where users are aware of and opt-in to having others mine their CPU/GPU (usually in exchange for an ad-free website experience)."

Smartphones, especially Android devices, are also susceptible to cryptomining schemes, including Trojanized apps laced with mining code. Additionally, malicious APKs, which use a file format that installs software on the Android, have modules for specific functionalities, such as SMS spam, as well as miners. (See Android Crypto Mining Attacks Go for Monero .)

The fundamentals of network security are being redefined -- don't get left in the dark by a DDoS attack! Join us in Austin from May 14-16 at the fifth-annual Big Communications Event. There's still time to register and communications service providers get in free!

While these increases in the cryptomining malware attacks have made headlines, they've also drawn the attention of companies such as Google, which is planning to delist Chrome extensions that only mine cryptocurrencies by later this year to cut down on cryptojacking. (See Unknown Document 742083.)

While cryptomining has taken off, ransomware has declined. In the consumer market, Malwarebytes found that the malware declined 35% compared to the previous quarter, although it did increase 28% in the business sector, although the overall volume remains low compared to other attacks.

"It is a big increase on the business side, but it's not going to bring ransomware back to the level it used to be," Kujawa said. "Everyone has been freaking out about ransomware and that's been going on since October 2013 when CryptoLocker came out and now you see that the industry has really leaned in to protect users from it, either by providing backup solutions or anti-ransomware technology, or just good guidance on what you should do if you're hit by ransomware."

Related posts:

— Scott Ferguson, is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights