Blog

New Cryptomining Malware Targets Windows Computers

Dec 6, 2019 | Blog

Since October 2018, Microsoft engineers have been tracking a new strain of malware specifically designed to target Windows machines.

As malware goes, this one isn’t particularly dangerous.

It’s not designed to mass delete files, lock your system down or flood you with pop-up ads.

Rather, its purpose is to install itself stealthily and live in the background where it will steal resources from your PC. It plans on using the resources to mine various forms of cryptocurrency on behalf of the malware’s owners, giving them a fat payday and you a frustratingly slow system.

The malware dubbed Dexphot started off as a relatively minor threat, but the average number of infections per day grew steadily until mid-June 2019 before leveling off.  At its peak, Dexphot boasted a botnet of some 80,000 computers, creating a globe-spanning network of cryptomining capability that rewarded the malware’s creators handsomely.

Although the type of attack the code relies on isn’t very newsworthy, the thing that caught the attention of Microsoft’s engineers was the complexity of the code.

The team tracking the malware had this to say about it:

“Dexphot is not the type of attack that generates mainstream media attention.  It’s one of the countless malware campaigns that are active at any given time.  Its goal is a very common one in cybercriminal circles – to install a coin miner that silently seals computer resources and generates revenue for the attackers. Yet Dexphot exemplifies the level of complexity and rate of evolution that even everyday threats, intent on evading protections and motivated to fly under the radar for the prospect of profit.”

The bottom line is, if you’ve noticed that several of the machines on your corporate network are running notoriously slowly, it’s worth doing a deep dive to make sure they haven’t been infected with something like this.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech