OXFORD, U.K. — 十二月 18, 2019 —

 Sophos (LSE: SOPH), a global leader in next-generation cybersecurity, today published the SophosLabs report MyKings: The Slow but Steady Growth of a Relentless Botnet, which details the morphing attack components of the globally-reaching MyKings cryptominer.

MyKings contains the perfect storm of attack methods highlighted in SophosLabs’ 2020 Threat Report – access through open remote services, botnets to orchestrate parts of the attack, and Living off the Land (LotL) to evade detection – that are used to drop cryptominers. The report covers the interaction between all of these components and their chain reaction to impact computers. The report also analyzes cybercriminal behaviors to further explain the characteristics of MyKings.

“High-end or nation-state sponsored cyberattackers have the resources to purchase or develop zero-day exploits themselves. On the flip side, low-end cybercriminals use cheap or free builder kits available in underground, dark web forums, but lack the skills to do anything except execute the builders,” said Gabor Szappanos, report author and threat research director, SophosLabs. “The MyKings group is in between these two categories; they are the ‘SMB of cybercrime.’ These criminals don’t invest money into expensive tools, but they have the skills and development power to modify and enhance open source components. Their modus operandi is to invest significant amounts of development time into customizing the public domain tools they are using. This is a reminder that cybercriminals are enhancing their capabilities all the time and defenders should adopt this mindset for best security practices.”

Below is an example of how the MyKings attackers enhanced the malware over time:

  • Some older variants of MyKings download an update from 
    ww3.sin[…]g.cn/mw690/717a8b4dgw1f99ly7blarj20c40e4b2a.jpg
appended-executable
  • Subsequently, cybercriminals added support for the EternalBlue exploit into newer versions of MyKings. This functionality is not integrated into the spreader program, but rather exists as a separate executable, converted from Python scripts, that is downloaded and executed by the main spreader program.

Global Distribution

As indicated in the MyKings report, the worldwide activity map includes approximately 45,000 impacted hosts. Top countries include: China, Taiwan, Russia, Brazil, United States, India, and Japan. 

Worldwide MyKings Activity Map

 

Other Key Findings

  • The botnet can spread by attacking weak username/password combinations via MySQL, MSSQL, telnet, ssh, IPC, WMI, RDP, CCTV connections
  • The main payloads are the Forshare trojan and various Monero cryptominers
  • The botnet still mines about 5 XMR ($300), per day

Advice for Defenders

  • Keep computers up-to-date with security patches. MyKings uses EternalBlue which was patched two years ago
  • Change default passwords and apply strong, unique passwords. MyKings uses known weak passwords to attack web services
  • Don’t expose Server Message Block (SMB), Remote Desktop Protocol (RDP) and similar remote access services to the Internet
  • Use up-to-date security software. Sophos Intercept X provides protection at several points

关于 Sophos

Sophos 是先进网络安全解决方案的全球领导者和创新者,包括托管式侦测与响应 (MDR) 和事件响应服务,各种端点、网络、电子邮件和云安全技术,帮助企业防御网络攻击。作为最大的纯网络安全供应商之一,Sophos 帮助全球超过 500,000 家企业和超过 1 亿用户抵御主动攻击对手、勒索软件、网络钓鱼、恶意软件等。Sophos 的服务和产品通过 Sophos Central 云管理控制台连接,并得到内部跨领域威胁情报部门 Sophos X-Ops 的支持。Sophos X-Ops 情报优化整个 Sophos Adaptive Cybersecurity Ecosystem 自适应网络安全生态体系,包括一个中央数据湖,为客户、合作伙伴、开发人员和其他网络安全与信息技术供应商提供一组丰富的开放 API。Sophos 为需要全托管并即使可用的安全解决方案的企业提供网络安全即服务,客户还可以直接利用 Sophos 的安全运行平台管理其网络安全,或者采用混合方法,为内部团队补充 Sophos 服务(包括威胁追踪与修复)。Sophos 通过世界各地的经销商合作伙伴和托管服务供应商 (MSP) 销售。Sophos 总部位于英国牛津。如欲了解更多信息,请访问 www.sophos.com.