Hackers Ditching Bitcoin for Monero Due To Recent FBI’s Privacy Breach on Colonial Pipeline Hackers
AI Trading

The Microsoft Threat Intelligence Center (MSTIC) has revealed that cyber con artists are using the digital asset Monero (XMR) mining malware and other advanced tools as a decoy while attacking nation-states.

According to Microsoft in a new report, the nation-state attacking group that is known as BISMUTH initially used open-source and custom tools to target multinational corporations, human rights organizations, and financial institutions, among others.

The report says the group has since been using more complicated techniques to hide their malicious activities. Proofs of their potency are the latest attacks they perpetrated in July and August 2020, when Monero (XMR) mining Trojans were deployed to target private and public institutions in France and Vietnam.

Read Also: XMR Workgroup to IRS: Focus On Studying Monero Instead of Offering $625,000 to Break It

AI Trading

Microsoft added that the nation-state attacking group’s perpetrations emphasize hiding in plain sight, stating that the deployment of Monero (XMR) mining malware as a distraction could hide other malicious activities of the group behind less-alarming threats.

Microsoft, thereby, warns users to be on the alert and protect themselves from the usual tactics used by the attackers.

The report reads:

“While this actor’s operational goals remained the same – establish continuous monitoring and espionage, exfiltrating useful information as is it surfaced – their deployment of coin miners in their recent campaigns provided another way for the attackers to monetize compromised networks.”

“Because BISMUTH’s attacks involved techniques that ranged from typical to more advanced, devices with common threat activities like phishing and coin mining should be elevated and inspected for advanced threats. More importantly, organizations should prioritize reducing attack surface and hardening networks against the full range of attacks.”

Read Also: Hackers Demand $4 Million in BTC after Shutting Down Argentina Border with Ransomware

According to the tech giant, organizations can build resilience against these types of attacks by focusing on configuring email filters to block phishing and spoofed emails, spam, and emails containing malware.

Microsoft also suggests means to abate any potential attack from the group, such as educating users, disabling macros, and restricting servers from making random connections.


Trade your preferred cryptocurrencies seamlessly at Bitget.com

AI Trading

HeraldSheets.com produces top quality content for crypto companies. We provide brand exposure for hundreds of companies. All of our clients appreciate our services. If you have any questions you may contact us. Cryptocurrencies and Digital tokens are highly volatile, conduct your own research before making any investment decisions. Some of the posts on this website are guest posts or paid posts that are not written by our authors and the views expressed in them do not reflect the views of this website. Herald Sheets is not responsible for the content, accuracy, quality, advertising, products or any other content posted on the site. Read full terms and conditions / disclaimer.

Solomon Odunayo

By Solomon Odunayo

Solomon Odunayo is an accomplished blockchain and cryptocurrency expert at Herald Sheets, known for his in-depth analysis and engaging articles that cater to both beginners and experienced readers. With a degree in Computer Science from the University of Lagos, Solomon leverages his technical background and keen understanding of the crypto space to provide readers with valuable insights and up-to-date news. His passion for innovation and commitment to staying current with industry developments make him a trusted voice in the digital currency community.