Stock-Crypto
Of all corporate users affected by crypto miners in the META region, 11 per cent were from the UAE. Image Credit: Shutterstock

Dubai: The cryptocurrency industry is facing a liquidity crisis. Despite that, criminal activity targeting the cryptocurrency industry does not seem to be slowing down, according to cybersecurity experts and anti-virus providers Kaspersky’s new research paper ‘The state of cryptojacking in 2022’.

In Q3 2022, researchers saw a sharp increase in crypto miner variants – an overall growth of over 230 per cent compared to last year. The number is three times more than in the third quarter of 2021 and now exceeds 150,000.

Of all corporate users affected by crypto miners in the META region, 11 per cent were from the UAE. And of all consumers affected by crypto miners in the META region, six per cent were also from the UAE. Cybercriminals use the processing power of the victim’s computer to mine cryptocurrency, with an income reaching up to $40.500 (2 BTC) per month.

“Making money using crypto miners is profitable for cybercriminals – they don’t pay for equipment or electricity, which is rather expensive in 2022. They install mining software on the victim’s computer to use its processing power without the user’s consent. It does not require much specialist technical expertise,” say researchers at Kaspersky.

“Although these are not the best days for the cryptocurrency industry, the topic has been in the spotlight throughout the year, so it’s not surprising that malicious actors would want to profit from these trends,” said Andrey Ivanov, a security expert at Kaspersky.

“The silver lining is that while the number of threats is rising, there are no dramatic changes in the number of users encountering miners. That is why it is imperative to raise awareness about the first signs that malware is being downloaded onto your computer. It is also necessary to install a reliable security solution that will prevent attacks at an early stage,” he added.

How do cryptojackers operate?

The attacker must know how to create a miner using open-source code or where to buy one. If the crypto mining malware is installed successfully on the victim’s computer, it provides its operator with steady earnings. This year saw a sharp increase in new modifications to malicious mining programs.

During the first three quarters of 2022, the expert analysis identified 215,843 new miners, more than twice as many as last year. Most of the analysed samples of malicious mining software (48 per cent) secretly mine Monero (XMR) currency via the victim’s computer.

This currency is known for its advanced technologies that anonymise transaction data to achieve maximum privacy. Those monitoring it cannot decipher addresses trading Monero, transaction amounts, balances, or transaction histories – all these factors immensely appeal to cyber criminals.

Most frequently, attackers distribute miners through malicious files masquerading as pirated content - films, music, games and software. At the same time, unpatched vulnerabilities pose a severe challenge to users while being an appealing lure for cybercriminals who exploit them to spread to miners.