Intel and Microsoft Join Forces to Fight Malicious Crypto Mining

News
Mon, 04/26/2021 - 18:09
Cover image via stock.adobe.com
Read U.TODAY on
Google News

Microsoft Defender for Endpoint, an enterprise-level solution that helps to fend off advanced security threats, has broadened the use of Intel’s threat detection technology in order to fight illicit cryptocurrency mining (a.k.a. as “cryptojacking.”)     

The solution relies on telemetric data to detect any anomalies in the CPU’s performance. Unlike other types of defenses, TDT is capable of detecting malware before it manages to infect the victim’s computer to mine crypto.

As reported by U.Today, cryptojackers rely on inventive obfuscating techniques in order to remain undetected by antivirus software.          
With TDT, users who are targeted by malicious actors will get a Windows Security notification about a threat.   

Image by microsoft.com

Intel’s Michael Nordquist claims that the Microsoft tie-up will help to make headway in bolstering corporate defenses:

This is a true inflection point for the security industry as well as our SMB, mid-market and enterprise customers that have rapidly adopted Windows 10 with built-in endpoint protections.

Related
Adobe Flash Player Gets New Life as Tool for Cryptojacking

Cryptojacking is on the rise  

As the value of cryptocurrencies continues to soar, cryptojacking remains as popular as ever. Microsoft states that many criminals now prefer stealth coin miners to ransomware.    

Last week, Bleeping Computer reported about the Prometei botnet targeting Microsoft Exchange serves for secretly mining Monero (XMR).

According to a report by antivirus software company Avira, cryptojacking attacks soared 53 percent in Q4 2020 compared to the previous quarter.