SophosLabs Details Morphing Components of MyKings Cryptominer

December 18, 2019

4 Min Read

PRESS RELEASE

OXFORD, United Kingdom, Dec. 18, 2019 (GLOBE NEWSWIRE) -- Sophos (LSE: SOPH), a global leader in next-generation cybersecurity, today published the SophosLabs report MyKings: The Slow but Steady Growth of a Relentless Botnet, which details the morphing attack components of the globally-reaching MyKings cryptominer. 

MyKings contains the perfect storm of attack methods highlighted in SophosLabs’ 2020 Threat Report – access through open remote services, botnets to orchestrate parts of the attack, and Living off the Land (LotL) to evade detection – that are used to drop cryptominers. The report covers the interaction between all of these components and their chain reaction to impact computers. The report also analyzes cybercriminal behaviors to further explain the characteristics of MyKings.

“High-end or nation-state sponsored cyberattackers have the resources to purchase or develop zero-day exploits themselves. On the flip side, low-end cybercriminals use cheap or free builder kits available in underground, dark web forums, but lack the skills to do anything except execute the builders,” said Gabor Szappanos, report author and principal malware researcher, SophosLabs. “The MyKings group is in between these two categories; they are the ‘SMB of cybercrime.’ These criminals don’t invest money into expensive tools, but they have the skills and development power to modify and enhance open source components. Their modus operandi is to invest significant amounts of development time into customizing the public domain tools they are using. This is a reminder that cybercriminals are enhancing their capabilities all the time and defenders should adopt this mindset for best security practices.”

Below is an example of how the MyKings attackers enhanced the malware over time:

  • Subsequently, cybercriminals added support for the EternalBlue exploit into newer versions of MyKings. This functionality is not integrated into the spreader program, but rather exists as a separate executable, converted from Python scripts, that is downloaded and executed by the main spreader program.

Global Distribution

As indicated in the MyKings report, the worldwide activity map includes approximately 45,000 impacted hosts. Top countries include: China, Taiwan, Russia, Brazil, United States, India, and Japan.

A photo of the map is available at https://www.globenewswire.com/NewsRoom/AttachmentNg/7952884d-bc84-4a09-a08f-712f8c36dfa5

Other Key Findings

  • The botnet can spread by attacking weak username/password combinations via MySQL, MSSQL, telnet, ssh, IPC, WMI, RDP, CCTV connections

  • The main payloads are the Forshare trojan and various Monero cryptominers

  • The botnet still mines about 5 XMR ($300), per day

Advice for Defenders

  • Keep computers up-to-date with security patches. MyKings uses EternalBlue which was patched two years ago

  • Change default passwords and apply strong, unique passwords. MyKings uses known weak passwords to attack web services

  • Don’t expose Server Message Block (SMB), Remote Desktop Protocol (RDP) and similar remote access services to the Internet

  • Use up-to-date security software. Sophos Intercept X provides protection at several points

Additional Resources

About Sophos
As a worldwide leader in next-generation cybersecurity, Sophos protects more than 400,000 organizations of all sizes in more than 150 countries from today's most advanced cyberthreats. Powered by SophosLabs - a global threat intelligence and data science team - Sophos' cloud-native and AI-enhanced solutions secure endpoints (laptops, servers and mobile devices) and networks against evolving cybercriminal techniques, including ransomware, malware, exploits, data exfiltration, automated and active-adversary breaches, phishing, and more. Sophos Central, a cloud-native management platform, integrates Sophos' entire portfolio of next generation products, including the Intercept X endpoint solution and the XG next-generation firewall, into a single synchronized security system accessible through a set of APIs. Sophos has been driving a transition to next-generation cybersecurity, leveraging advanced capabilities in cloud, machine learning, APIs, automation, managed threat response, and more, to deliver enterprise-grade protection to any size organization. Sophos sells its products through a global channel of more than 53,000 partners and Managed Service Providers (MSPs). Sophos also makes its innovative commercial technologies available to consumers via Sophos Home. The company is headquartered in Oxford, U.K., and is publicly traded on the London Stock Exchange under the symbol "SOPH.” More information is available at www.sophos.com.

Press Contacts:
Lesley Sullivan, Sophos
[email protected]

Samantha Powers, March Communications
[email protected]

 

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights