Skip to main content

Cryptomining malware 'increasingly threatening to global organisations'

Published on: 22 Feb 2018

Cryptomining malware continues to impact organisations globally with almost one in four being affected by the Coinhive variant in January.

Researchers from cyber security solutions provider Check Point discovered three different variants of cryptomining malware in its top ten most prevalent ranking, with the list being topped by Coinhive, which performs online mining of Monero cryptocurrency when a user visits a web page without the user’s approval.

The implanted JavaScript then uses the computational resources of the end user’s machines to mine coins, which compromises the system’s performance.

January 2018’s Top 3 ‘Most Wanted’ Malware was completed by Fireball - a browser-hijacker that can be turned into a full-functioning malware downloader - and Rig ek, which delivers exploits for Flash, Java, Silverlight and Internet Explorer.

Maya Horowitz, threat intelligence group manager at Check Point, believes cryptomining malware has become an increasing threat to organisations in the past three months, with criminals realising its potential to be a lucrative revenue stream.

She commented: “It is particularly challenging to protect against, as it is often hidden in websites, enabling hackers to use unsuspecting victims to tap into the huge CPU resource that many enterprises have available.

“As such, it is critical that organisations have the solutions in place that protect against these stealthy cyber attacks.”