Cryptojackers Grow Dramatically on Enterprise Networks

A new report shows that illicit cryptomining malware is growing by leaps and bounds on the networks of unsuspecting victims.

3 Min Read

Cryptojacking — threat actors placing illicit cryptocurrency miners on a victim's systems — is a growing threat to enterprise IT according to a just-released report from the Cyber Threat Alliance (CTA). CTA members have seen miner detections increase 459% from 2017 through 2018 and there's no sign that the rate of infection is slowing.

The joint paper, written with contributions from a number of CTA members (including Cisco Talos, Fortinet, McAfee, Rapid7, NTT Security, Sophos, and Palo Alto Networks), points out that there is little unique in the methods cryptojackers use to infect their victims; defending against cryptojackers is identical in almost every respect to defending against other threats.

"If you have evidence of cryptomining on your networks, you probably have other bad stuff on your network, as well," says Neil Jenkins, chief analytics officer for the CTA and principal author of the report. "The way the actors are getting their miners on the networks, they're basically exploiting bad practices," he explains.

Jenkins points out that the cryptojackers tend to exploit known vulnerabilities on networks and take the greatest toll on networks with poor visibility into the existing state of the system. And, contrary to what some may think, cryptojackers are anything but a "victimless crime."

"We highlight in the report that, if mining is in a lot of places, you're going to have trouble with doing your regular tasks because it will chew up resources," Jenkins says. Beyond that, when an illicit cryptocurrency miner gains persistence, this indicates that other malware could take up residence, as well.

The possibility of other malware is critical because the CTA's members have seen the activity of cryptominers rise and fall in lockstep with the price of cryptocurrencies. And while each infected system may mine a small fraction of a currency unit per day, the threat actors seem to see this as a "long game." According to the report, "Illicit mining often occurs undetected within an enterprise over a long time period, generating a steady stream of revenue while not calling attention to itself. It is a quieter crime than ransomware and DDoS, which by their very nature are disruptive and cause an obvious issue."

Jenkins says that cryptomining's lack of unique infection vectors works in favor of victims trying to prevent or mitigate damage. "We're trying to push organizations to see that this is a threat they can directly impact by improving their cyber hygiene, their best practices, by sharing information, and by upgrading their technology," he says. "It will help them recover from the problem and pay dividends down the road."

Related content:

 

 

Black Hat Europe returns to London Dec. 3-6, 2018, with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions, and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights