Blocking Cryptocurrency Mining Using Cisco Security Products


Cisco Talos is releasing a whitepaper addressing Cryptocurrency mining and all the ways to block it using Cisco Security products. The value of cryptocurrencies has fluctuated wildly, but the value is still high enough to garner a lot of attention, both legitimate and malicious. Most of the malicious activity we see is done for financial gain, and cryptocurrencies have provided attackers with a lucrative new avenue to pursue: cryptocurrency mining.

Over the past year, we have seen a seismic shift in the threat landscape with the explosive growth of malicious cryptocurrency mining. This threat is spreading across the internet like wildfire and is being delivered through multiple vectors including email, web, and active exploitation. That doesn't include the quasi-legitimate in-browser mining that is becoming increasingly common.


Generally speaking, cryptocurrency mining can use up a considerable amount of computing power and energy that would otherwise be incredibly valuable to any organization. Enterprises need to start making tough policy decisions regarding cryptocurrency mining. It is common for end users to try and generate additional revenue by installing miners on their desktop and mining off-hours. This type of activity needs to be addressed by the enterprise. However, it will be detected along with malicious cryptocurrency mining in the environment.

To understand the different ways to block cryptocurrency mining, you need to know how pool-based mining works and how adversaries take advantage of it. Taking a single standalone system is not an effective way to generate significant revenue and, in conjunction with electricity usage, does not make sense for the average user to pursue.

However, if you have a large block of systems and leverage pool-based mining, the profits can add up, and adversaries have noticed. Malicious actors have pivoted and started using open-source cryptocurrency miners. The ability to quickly deploy these miners without requiring true command and control access has made them incredibly attractive. The results have been stunning. We have seen massive campaigns generating hundreds of thousands, if not millions of dollars, for the attackers. The size and scale of this problem are just starting to come into focus and looks to be worsening in the near term. This brings us to the challenge of detection.

Since these miners rely on both end systems and network traffic to operate, it creates many different avenues for detection. Cisco Talos is releasing a whitepaper that provides a high-level overview of what malicious cryptocurrency mining is and the plethora of different ways that Cisco Talos goes about blocking it. This includes technologies like Cisco Intrusion Prevention System (IPS), Advanced Malware Protection (AMP), Umbrella, and Threat Grid, among others.

For the full details of all the methods and technologies Cisco Talos uses to thwart this threat, download the full whitepaper here.
Name

.NET 0-day 0day ACDSee Adobe advisory adwind AMP Android Antenna House antivirus apple APT arbitrary code execution Attribution Automation Bahamut BASS beers with talos bitcoin Bitvote Black Hat botnet Brazil BRKSEC-2010 CASC chrome cisco Cisco Live Cisco Security Clam AV ClamAV Cobalt group code injection command injection conferences Coverage cryptocurrency cryptomining CSV CTA CVE-2016-8610 CVE-2017-0199 cve-2017-11882 CVE-2017-5638 CVE-2018-3857 CVE-2018-3858 CVE-2018-3859 CVE-2018-3860 CVE-2018-3870 CVE-2018-3871 CVE-2018-8506 cybercrime dark cloud DDE Decryptor Def Con detection dispute DOC DoS Excel Exploit exploit kits RTF fast flux Flash formbook Foscam Foxit Fuzzing gandcrab google GoScanSSH gozi gplayed GravityRAT Group123 Hangul healthcare HWP Hyland IcedID ICS IDA Pro IMAP incident response India inesap infostealer intel iOS IoT iot malware iPhone IR isfb jRAT JScript kernel mode KevDroid Korea Linux macros MalDoc Malware Malware Analysis Malware Research MDM meltdown meraki Microsoft Microsoft Patch Tuesday Middle East miners mining mobile device management monero Moxa ms tuesday natus NavRAT new router malware NordVPN North Korea nvidia Office office router attack Olympic Destoryer Olympic Destroyer Olympics opsec password stealer patch tuesday PDF phishing PhotoLine PLC podcast pony Powershell privilege escalation ProntoVPN PTEX PubNub PubNubRAT py2exe Pyeongchang pyrebox python Qatar ransomware RAT remcos remote access tool remote code execution research research spotlight reven ReversingLabs Rocke Rockwell Automation ROKRAT rootkit rtf ruby ryptoShuffler samsam samsung Scriptlets security updates sennoma signatures SimpleDirect Media Layer smartthings Smoke Loader Snort Snort Rules Sony South Korea spam spectre spyeye stealer steam struts support Talos TALOS-2017-0507 talosintelligence.com telegrab telegram Tetrane Thanatos ThanatosDecryptor threat intelligence Threat Research Threat Research Summit Threat Round-up Threat Roundup ThreatGrid threats TIFF trickbot trojan TTRS Umbrella ursnif VBScript VMI vpn filter attack VPNFiler VPNFilter VPNFilter malware vuln dev vulndev vulnerabilities Vulnerability vulnerability analysis Vulnerability Report Vulnerability Research vulnerability spotlight vulnerabillity vulnerable routers Whitepaper Windows WindowsCodecs.dll wipers xamarin XSS
false
ltr
item
materialize material: Blocking Cryptocurrency Mining Using Cisco Security Products
Blocking Cryptocurrency Mining Using Cisco Security Products
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgBJJ6ICrV1t1hIVBwBwUeM1mmiMcykVW-ppVp30hWmxi0x7aoUXj34uwQq6t3AhSkU0o6iO999yLMe7GmLhNMDgm9A2onaOIF0TpCuHHDi5hbFzafSzAvS07zlxWorU3XilIuo0E7ivKI/s1600/Talos_BlogBanner2_2000x3502-460x230.jpg
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgBJJ6ICrV1t1hIVBwBwUeM1mmiMcykVW-ppVp30hWmxi0x7aoUXj34uwQq6t3AhSkU0o6iO999yLMe7GmLhNMDgm9A2onaOIF0TpCuHHDi5hbFzafSzAvS07zlxWorU3XilIuo0E7ivKI/s72-c/Talos_BlogBanner2_2000x3502-460x230.jpg
materialize material
https://materialize-material.blogspot.com/2018/07/blocking-cryptocurrency-mining-using.html
https://materialize-material.blogspot.com/
http://materialize-material.blogspot.com/
http://materialize-material.blogspot.com/2018/07/blocking-cryptocurrency-mining-using.html
true
1816414542238562206
UTF-8
Not found any posts Not found any related posts VIEW ALL Readmore Reply Cancel reply Delete By Home PAGES POSTS View All RECOMMENDED FOR YOU Tag ARCHIVE SEARCH ALL POSTS Not found any post match with your request Back Home Contents See also related Sunday Monday Tuesday Wednesday Thursday Friday Saturday Sun Mon Tue Wed Thu Fri Sat January February March April May June July August September October November December Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec just now 1 minute ago $$1$$ minutes ago 1 hour ago $$1$$ hours ago Yesterday $$1$$ days ago $$1$$ weeks ago more than 5 weeks ago Followers Follow THIS CONTENT IS PREMIUM Please share to unlock Copy All Code Select All Code All codes were copied to your clipboard Can not copy the codes / texts, please press [CTRL]+[C] (or CMD+C with Mac) to copy