2018’s Cryptocurrency Craze Helps Drive 1,500 Percent Increase in Coinmining Malware

Botnet Activity Spikes as More Exploits are Published

CAMBRIDGE, Ontario--()--eSentire, Inc., the largest pure-play Managed Detection and Response (MDR) provider, today released its Annual Threat Report revealing that the cryptocurrency craze of 2018 helped drive a 1,500 percent increase in coinmining malware when compared to 2017.

Coinmining malware mines cryptocurrency (typically Monero) directly on infected endpoint devices (CoinMiner) or in web browsers (Coinhive) when a user visits a website running malicious code. Once infected, the coinmining malware silently mines cryptocurrency while consuming a significant amount of processor cycles, resulting in devices with sluggish performance and reduced battery life.

With the recent decline in the value of cryptocurrencies, the computing, power and cooling costs to legitimately mine cryptocurrencies now exceeds their value on the open market. Monero-based malware does not face these same economic challenges as all of the mining costs are absorbed by the device owner, while all of the profit goes to the threat actor.

eSentire Threat Intelligence also observed that activity from botnets saw a 500 percent increase over 2017. New exploits for multiple Internet of Things (IoT) devices including door controllers, security cameras and digital video recorders (DVRs) helped massive global botnets such as Mirai and Satori to add even more compromised devices to their arsenal. This issue will only continue to grow as IoT forms the foundation of connected devices and smart city grids.

“The exponential growth of cybersecurity threats each year represents a new normal that organizations must be prepared to deal with, as sophisticated tools like machine learning and artificial intelligence (AI) make it easier and more profitable for threat actors to execute attacks,” said Kerry Bailey, CEO, eSentire. “Staying ahead of emergent threats like botnets and coinmining malware presents significant financial, operational and personnel challenges for organizations, and underscores how crucial adopting emerging technologies such as AI blended with Managed Detection and Response (MDR) are to protecting assets."

Additional 2018 Annual Threat Report Findings:

  • The five most targeted industries are education, accounting, construction, real estate and biotechnology
  • Tuesday is the most popular day of the week for phishing attempts with DocuSign, Office 365, and OneDrive the most popular lures used
  • DNS spoofing, when an attacker tries to reconfigure devices to trust a malicious DNS server, saw a 500 percent increase over 2017
  • Devices manufactured by 3COM and Cisco received the largest number of brute force attack attempts

To access a complete copy of the eSentire 2018 Threat Report, visit: https://www.esentire.com/resources/knowledge/2018-annual-threat-report/

Report Methodology
The eSentire Threat Intelligence team used data gathered from 2,000+ proprietary network and host-based detection sensors distributed globally across multiple industries. Raw data was normalized and aggregated using automated machine-based processing methods. Processed data was reviewed by a visual data analyst applying quantitative analysis methods. Quantitative intelligence analysis results were further processed by a qualitative intelligence analyst resulting in a written analytical product.

eSentire’s 2018 Threat Report provides a yearlong overview, analyzing all cyber threat events investigated by the eSentire Security Operations Center (SOC), while addressing three key areas: threat types, threat volume and attack types. Each topic is divided into multiple sections, including visual data analysis, written analytical analysis, practical recommendations and key assumptions.

About eSentire:
eSentire® is the largest pure-play Managed Detection and Response (MDR) service provider, keeping organizations safe from constantly evolving cyber attacks that technology alone cannot prevent. Its 24x7 Security Operations Center (SOC), staffed by elite security analysts, hunts, investigates and responds in real-time to known and unknown threats before they become business disrupting events. Protecting more than $5.7 trillion AUM in the financial sector alone, eSentire absorbs the complexity of cybersecurity, delivering enterprise-grade protection and the ability to comply with growing regulatory requirements. For more information, visit www.esentire.com and follow @eSentire.

Contacts

Dan Deeth
Senior Manager, Corporate Communications
eSentire
dan.deeth@esentire.com
519.404.5425

Release Summary

eSentire released its Annual Threat Report, revealing 2018's cryptocurrency craze helped drive 1500% increase in coinmining malware.

Contacts

Dan Deeth
Senior Manager, Corporate Communications
eSentire
dan.deeth@esentire.com
519.404.5425