Microsoft highlights growing cryptojacking, ransomware threats

Microsoft highlights growing cryptojacking, ransomware threats

Tech giant Microsoft has drawn attention to the growing risks posed by cybercriminals using cryptocurrencies, including cryptojacking and ransomware attacks, in a blog post published this week.

The post, drafted by Alden Pornasdoro, Michael Johnson, and Eric Avena of Microsoft’s Windows Defender Research security unit, highlighted a number of ways criminals are currently leveraging cryptocurrencies for nefarious ends.

Chief amongst these threats, the post spoke of hackers stealing processing power for cryptocurrency mining through browser exploits—a technique known as ‘cryptojacking’. In addition, they also identified more straightforward ransomware attacks, where criminals withhold data or access in order to extort cryptocurrency payments from unsuspecting users.

The global tech giants have been at the forefront of developing technologies for cybersecurity in recent years, with Windows Defender Research in particular responsible for research and specialist cybersecurity output.

The blog post speaks to corporate network administrators in particular, advising on how best to guard against these increasingly frequent threats.

According to the extensive findings covered in the post, the increase in interest around cryptocurrency markets in recent years has created more new opportunities for criminals, particularly through deploying these types of techniques.

“Cybercriminals gave cryptocurrencies a bad name when ransomware started instructing victims to pay ransom in the form of digital currencies, most notably Bitcoin, the first and most popular of these currencies. It was not an unexpected move—digital currencies provide the anonymity that cybercriminals desire. The sharp increase in the value of digital currencies is a windfall for cybercriminals who have successfully extorted Bitcoins from ransomware victims,” according to the blog post.

The security experts also noted seeing “a wide range of malicious cryptocurrency miners, some of them incorporating more sophisticated mechanisms to infect targets, including the use of exploits or self-distributing malware. We have also observed that established malware families long associated with certain modus operandi, such as banking trojans, have started to include coin mining routines in recent variants.”

With reports of cryptocurrency frauds and hacks seemingly gaining pace, the findings are unlikely to prove too controversial. According to the research team, it’s indicative of a strong surge in criminal interest.

“These developments indicate widespread cybercriminal interest in coin mining, with various attackers and cybercriminal groups launching attacks,” according to the post.

New to blockchain? Check out CoinGeek’s Blockchain for Beginners section, the ultimate resource guide to learn more about blockchain technology.