Crypto-Mining Malware May Be a Bigger Threat than Ransomware

Crypto-Mining Malware May Be a Bigger Threat than Ransomware

Crypto-Mining Malware is Crippling Enterprise Networks

Cryptocurrencies such as Bitcoin and Ethereum have gone mainstream; it seems like everybody and their brother is looking to buy some crypto and get their piece of the digital currency gold rush. Hackers want a piece of it, too. In addition to hacking ICO’s and cryptocurrency exchanges, they’re using crypto-mining malware to “mine” their own “coins.”

Crypto-Mining Malware May Be a Bigger Threat than Ransomware

Crypto-mining malware isn’t new; last summer, this blog reported on a crypto-mining malware variant called Adylkuzz that came to light in the wake of the WannaCry attacks. Adylkuzz took advantage of the same Windows exploit as WannaCry. In fact, it acted as a sort of “vaccine” against the ransomware, preventing it from taking root in Adylkuzz-infected computers lest it interfere with its Monero-mining operations. However, Adylkuzz wasn’t a kinder, gentler malware. While it didn’t directly lock down systems or access data, it did hijack infected machines’ processing power, and it proved to be far more lucrative than WannaCry; it’s estimated that Adylkuzz raked in 10 times more money for its users than WannaCry.

At first, rogue crypto-miners were viewed as an annoyance; the most they did was slow down machines and perhaps cause problems accessing certain network folders. They were also seen as more of a threat to consumers than businesses. Many variants went after IoT devices, such as smartphones, overwhelming their processors to the point where the devices could be damaged or even destroyed. However, as crypto-mining malware has evolved, it has become more sophisticated, and hackers are looking to harvest enterprise processing power.

Move Over, WannaCry; Here Comes WannaMine

Recently, Dark Reading reported on yet another exploit of the Eternal Blue tool stolen from the NSA, a crypto-mining malware variant dubbed WannaMine. WannaMine doesn’t attack smartphones and other small IoT devices; it goes after Windows computers, and isn’t just slowing systems down. Security firm CrowdStrike reports having seen it cause “applications and hardware to crash, causing operational disruptions lasting days and sometimes even weeks.”

A report in Security Week elaborates on how WannaMine appears to be designed to specifically target enterprise networks:

WannaMine, the security researchers explain, employs “living off the land” techniques for persistence, such as Windows Management Instrumentation (WMI) permanent event subscriptions. The malware has a fileless nature, leveraging PowerShell for infection, which makes it difficult to block without the appropriate security tools.

The malware uses credential harvester Mimikatz to acquire legitimate credentials that would allow it to propagate and move laterally. If that fails, however, the worm attempts to exploit the remote system via EternalBlue.

To achieve persistence, WannaMine sets a permanent event subscription that would execute a PowerShell command located in the Event Consumer every 90 minutes.

The malware targets all Windows versions starting with Windows 2000, including 64-bit versions and Windows Server 2003. However, it uses different files and commands for Windows Vista and newer platform iterations.

WannaMine isn’t the only crypto-mining malware harnessing Eternal Blue and using the Windows Management Infrastructure to propagate. Another Monero-mining worm, dubbed Smominru (aka Ismo), has infected over a half a million Windows hosts, most of them servers.

These “next-generation” crypto-mining malware variants have proven extremely difficult to take down. First, the malware is distributed. Second, even if all machines on a network are patched against Eternal Blue, the malware will seek to use the Mimikatz credential harvester to get in by cracking a weak password. Finally, some legacy antivirus products do not detect crypto-mining malware because it doesn’t actually write files to an infected machine’s disk.

Protecting Your Organization Against WannaMine and Other Crypto-Mining Malware

There are several ways to protect your enterprise systems from being hijacked for illegal crypto-mining:

  • Keep your systems and software up-to-date; only older Windows machines are susceptible to the Eternal Blue exploit.
  • Use network security software to monitor for and block the activity needed for crypto-miners to work.
  • Ensure that all system users are using strong passwords that cannot be cracked by Mimikatz.

In addition to doing damage to enterprise systems, crypto-mining malware can be employed by real-world threat actors to fund their criminal activity. It’s in everyone’s best interest to put a stop to it.

The cyber security experts at Lazarus Alliance have deep knowledge of the cyber security field, are continually monitoring the latest information security threats, and are committed to protecting organizations of all sizes from security breaches. Our full-service risk assessment services and Continuum GRC RegTech software will help protect your organization from data breaches, ransomware attacks, and other cyber threats.

Lazarus Alliance is proactive cyber security®. Call 1-888-896-7580 to discuss your organization’s cyber security needs and find out how we can help your organization adhere to cyber security regulations, maintain compliance, and secure your systems.

Lazarus Alliance

Website: