Cryptomining Malware Attacks On iPhones Grew By 400%

Posted on October 18, 2018 at 2:18 PM

Cryptomining Malware Attacks On iPhones Grew By 400%

Cryptomining malware has been one of the most popular trends among the hacking community throughout 2018. However, as time goes by, it seems that Apple has grown to be one of the most popular targets for cybercriminals.

A new report published by Check Point in their Global Threat Index claims that there is a significant surge in cryptomining malware attacks against Apple’s most popular devices. Specifically, the report claims that there is almost a 400% rise in such attacks being directed toward Apple’s iPhones. Furthermore, it should be noted that this spike in attacks was noticed in the last two weeks of September 2018.

The report also claims that a similar increase in attacks was noticed when it comes to Safari browser users. This addition of Safari browser rose additional concerns, as it indicates that cryptomining attack surge might not be only an iPhone-related phenomenon. Instead, new results indicate that there is a possibility of an existing mining script. The report also mentioned Coinhive, which has strengthened these suspicions.

Coinhive still the largest threat, followed by Trojan Dorkbot and Cryptoloot

According to Check Point researchers, reasons behind such a strong and obvious increase in attacks is currently unknown. However, researchers claimed continuation of their investigation of the matter.

Additionally, Coinhive still seems to be ranked number one according to the report, which is a position that it held ever since December 2017. Since then, Coinhive attacks on PCs have grown significantly as well. However, while this is a concerning news, the use of Coinhive mining malware against iPhones is also not to be ignored.

In the second place, with around 7% of global impact, researchers reported Trojan Dorkbot. This is a data-stealing Trojan, which seems to have also gained a lot of popularity over time. After Trojan Dorkbot, the third place is currently held by Cryptoloot, another mining malware which is often seen as a direct rival to Coinhive.

This is due to the fact that it is the second most popular cryptomining malware out there. There is also XMRig, although its use in recent attacks seems to have been reduced somewhat. Because of this, XMRig is currently ranked as an eight largest threat in Check Point’s Index.

Attacks have no new functionalities, reasons behind the increase remain a mystery

Maya Horowitz, Check Point’s threat intelligence group manager, commented on this situation by warning that cryptomining continues to remain one of the largest threat towards different organizations on a global level. The most interesting part of the report continues to be a fourfold increase in attacks toward iPhones, as well as Safari browser users. Another interesting fact is that attacks are not displaying any new functionalities, which makes the reasons for this increase in attacks that much more curious.

Whatever those reasons may be, the report serves as a reminder that smartphones and similar devices are still extremely vulnerable to hacking attacks. However, this is something that most organizations tend to ignore. This is why it is especially important to increase the protection of such devices, as well as the awareness of their vulnerability.

Summary
Cryptomining Malware Attacks On iPhones Grew By 400%
Article Name
Cryptomining Malware Attacks On iPhones Grew By 400%
Description
Cryptomining malware has been one of the most popular trends among the hacking community throughout 2018. However, as time goes by, it seems that Apple has grown to be one of the most popular targets for cybercriminals.
Author
Publisher Name
Koddos
Publisher Logo

Share this:

Related Stories:

Newsletter

Get the latest stories straight
into your inbox!

YOUTUBE

Discover more from KoDDoS Blog

Subscribe now to keep reading and get access to the full archive.

Continue reading