'Panda' Crypto Malware Group Has Nabbed $100K in Monero Since 2018

Published on by Coindesk | Published on

A cybersecurity firm has identified a group behind a spate of cryptocurrency-mining malware attacks that have been targeting enterprises across the globe.

Said to have already scooped up almost $100,000 in the monero cryptocurrency via its malicious software packages, the group has been dubbed "Panda," by the team that identified it last summer - the Cisco Talos Intelligence Group.

Its use of RATs puts organizations at risk of the hacking group using their networks for crypto mining purposes or theft of information, according to Talos.

The group has proven adept at updating its tools as they are discovered, in something of an arms race with security researchers.

Talos indicates that Panda harnesses exploits previously employed by Shadow Brokers - a group notorious for publishing hacking tools stolen from the U.S. National Security Agency - and Mimikatz, open-source software that is able to steal passwords from computer memory.

Talos said it has identified "Successful" and "Widespread" malware campaigns associated with Panda after identifying the group in 2018.

Since then Panda has upgraded its infrastructure, exploits and payloads.

"We believe Panda is a legitimate threat capable of spreading cryptocurrency miners that can use up valuable computing resources and slow down networks and systems. Talos confirmed that organizations in the banking, healthcare, transportation, telecommunications, IT services industries were affected in these campaigns."

While the group may not be the most sophisticated, alos warned that "System administrators and researchers should never underestimate the damage an actor can do with widely available tools such as Mimikatz."

It calculated that Panda has mined around 1,215 monero - worth $91,000 at press time - since it started operations.

x