Well-known for hiding virus code in a Taylor Swift JPG photo, MyKings has new tricks up its sleeve for 2020.

On Friday 20 December 2019, cybersecurity firm Sophos published a report that details the morphing attack components of the globally-reaching MyKings cryptominer.  

MyKings contains the perfect storm of attack methods – access through open remote services, botnets to orchestrate parts of the attack, and Living off the Land (LotL) to evade detection – that are used to drop cryptominers.  

The SophosLabs’ 2020 Threat Report covers the interaction between all of these components and their chain reaction to impact computers. The report also analyzes cybercriminal behavior patterns to further explain the characteristics of MyKings, also known by some security firms as DarkCloud and Smominru.  

Said Gabor Szappanos, report author and threat research director, SophosLabs: “High-end or nation-state sponsored cyberattackers have the resources to purchase or develop zero-day exploits themselves. On the flip side, low-end cybercriminals use cheap or free builder kits available in underground, dark web forums, but lack the skills to do anything except execute the builders. The MyKings group is in between these two categories; they are the ‘Small and Medium Business sector of cybercrime’.” 

These criminals do not invest money on expensive tools, but they have the skills and development power to modify and enhance open source components. According to Szappanos, their modus operandi is to invest significant amounts of development time into customizing the public domain tools they are using. This is a reminder that cybercriminals are enhancing their capabilities all the time, and defenders should adopt this mindset for best security practices. 

How MyKings has developed over time 

Below is an example of how the MyKings attackers have enhanced the malware: 

  • Subsequently, cybercriminals added support for the EternalBlue exploit into newer versions of MyKings. This functionality is not integrated into the spreader program, but exists as a separate executable, converted from Python scripts, that is downloaded and executed by the main spreader program.  

Global prevalence and characteristics  

As indicated in the MyKings report, the worldwide activity map includes approximately 45,000 impacted hosts. Top countries include: China, Taiwan, Russia, Brazil, United States, India, and Japan.   

Other key findings unveiled: 

  • The botnet can spread by attacking weak username/password combinations via MySQL, MSSQL, telnet, ssh, IPC, WMI, RDP, CCTV connections
  • The main payloads are the Forshare trojan and various Monero cryptominers 
  • The botnet still mines about 5 XMR ($300), per day 

Advice for defenders 

  • Keep computers up-to-date with security patches. MyKings uses EternalBlue which was patched two years ago 
  • Change default passwords and apply strong, unique passwords. MyKings uses known weak passwords to attack web services 
  • Do not expose Server Message Block (SMB), Remote Desktop Protocol (RDP) and similar remote access services to the Internet 
  • Use up-to-date security software
  • IT and cybersecurity professionals can also stay in tune with global trends and cyber-defense thinking through web content and the email newsletter of CybersecAsia.net