Cryptojacking: Definition, Types, and Defense | Wiz (2024)

What is cryptojacking?

Cryptojacking is when an attacker hijacks your processing power to mine cryptocurrency for their own benefit. This can occur either on a computer you own and control on-premises or on virtual machines in the cloud.

Cryptojacking uses malicious code embedded in websites or malware installed on your device to exploit your resources without your knowledge. This slows down devices, blocks legitimate users from accessing your resources, and could also leave you with sky-high cloud costs. There are many other potential negative repercussions for businesses and individuals, from loss of data privacy to the inability to keep using affected systems.

To understand what cryptojacking is and how to prevent it, let’s take a look at a few basic facts about cryptocurrency.

The Cloud Threat LandscapeA comprehensive threat intelligence database of cloud security incidents, actors, tools and techniquesExplore

Cryptocurrency and crypto mining

Cryptocurrency is a type of digital money; it gets its name from the fact that it is encrypted for security. The main characteristic distinguishing cryptocurrencies from standard, or fiat, currency is decentralization. This means cryptocurrencies are not controlled by a single central entity (like a bank or a government). Instead, a secure public record called the blockchain verifies and tracks all transactions to ensure transparency and trust.

To securely create new coins, most cryptocurrencies must be mined, meaning a user solves a very complex encryption puzzle. The miner is rewarded for this work with very small payments made using the cryptocurrency being mined.

Since the rewards for crypto mining are very small, users must mine a lot of cryptocurrency in order to generate reasonable profits. This does not provide a good model for legitimate mainstream businesses wishing to profit from crypto mining. Law-abiding organizations are limited by the number of CPUs they have available. They must either purchase physical infrastructure or pay for cloud resources, costs that they might not recoup from crypto mining’s small proceeds.

Malicious actors have found a better way to profit: illegally hijacking victims’ devices to mine cryptocurrency—hence the term cryptojacking—while they sit back and reap the rewards.

wiz blog

Python-based fileless malware targets cloud workloads to deliver cryptominerRead more

Cryptojacking malware

Unlike other types of malware, cryptojacking malware won’t necessarily shut down your computer or destroy your data. Threat actors deploying cryptojacking malware generally want everything functioning in tip-top shape.

That said, standard cryptojacking malware will almost certainly compromise your device’s performance. Mining crypto ties up the CPU so that it’s too busy to handle legitimate requests. In the cloud, this could also lead to the creation of additional instances to handle what is perceived as extra load, potentially driving cloud costs into the stratosphere.

Advanced cryptojacking techniques, such as proof-of-storage cryptojacking malware, won’t have the physical side effects and impact on computing power but could seriously drive up cloud bills, scaling up storage to major proportions without your knowledge or consent.

As with many other types of malware, the most common vector for cryptojackers is social engineering—tricking a user into clicking a link that will, in turn, download and install the malicious cryptojacking application.

wiz blog

The dangers of proof-of-storage cryptojacking Read more

Why is cryptojacking a major cloud cybersecurity threat?

At first glance, cryptojacking may seem like a less serious threat than much of what’s out there today. Yet the repercussions for the organization can be serious:

  • Spiraling costs: Hidden mining increases resource costs and your overall cloud services spend.

  • Performance problems: Stolen processing power slows devices, harming individual and organizational productivity. Cryptojacking decreases the efficiency and speed of genuine computing workloads, affecting legitimate users like employees, customers, and end users.

  • Privacy and security risks: Since cryptojacking malware has already gained access to your environment, it can simplify lateral movement to help attackers achieve other goals, like stealing sensitive data.

  • Other attacks: Attackers may take advantage of the access they have already gained to your environment to introduce other types of malware, causing additional harm, such as exfiltration of confidential end-user or employee data.

Plus, cryptojacking profits are often funneled back into other cybercrime activities, broadening the scale of the harm malicious actors are able to achieve.

Three types of cryptojacking

These are the most common ways attackers can steal your resources to make money through cryptojacking:

Method of AttackHow it worksHow its differentImpact
1. Browser-based cryptojackingRuns directly in the browser, no software install requiredMalicious code loads right in the browser on a website, using your browser’s resources to solve complex math problems for cryptocurrency mining
  • Undetectable by users
  • Slower browsing
  • Higher CPU usage
  • Unreliable performance
2. Host-based cryptojackingMalware infects the device, using your processing power (CPU/GPU) to mine cryptocurrencyPersistent files left on system may make detection easier
  • Overall slowdown
  • Laggy, unreliable performance
  • Extreme heat and power use (for on-premises devices only)
3. Memory-based cryptojackingUses complex techniques like code injection and memory manipulation to access and manipulate RAM (memory)Operates in real time almost entirely within RAM, leaving no trace
  • Greater resource consumption, as with the other two types

Some cryptojacking malware may also use a hybrid approach that takes advantage of browser and host.

Anatomy of a cryptojacking attack

Most cryptojacking attacks follow a fairly standard methodology:

  1. An attacker creates crypto-mining software and hides it in a website, within application code, or behind an innocuous-seeming link.

  2. A victim connects, unknowingly downloading the software.

  3. The software silently uses the victim's CPU or other resources to mine cryptocurrency by solving cryptographic “puzzles” and reaping rewards in cryptocurrency. Rewards accumulate in the attacker’s crypto wallet, and the cryptojacking persists until it’s detected—which could be a very long time.

Advanced cryptojacking malware may also use “worm” abilities to spread laterally throughout the environment, infecting connected resources. This maximizes gains for the attacker while multiplying the potential damage within your organization.

Your 5 best defenses against cryptojacking

1.Deploy modern cybersecurity protection

Today’s protection must include endpoint detection and response (EDR) for all physical devices, along with cloud detection and response (CDR), which monitors, detects, and provides response capabilities for all cloud-based resources. As part of your overall approach to security, EDR should restrict unauthorized scripts, using ad blockers if possible, and block access to sites based on reputation.

In addition, CDR streamlines security in cloud environments, giving you deep visibility across VMs, containers, serverless functions, and your entire infrastructure. That means you can pinpoint threats quickly and set up automated responses that save work for your team, like quarantining workloads or network isolation, ensuring nothing falls through the cracks.

2. Keep software and systems regularly updated

Patching should be the cornerstone of your organization’s proactive defense against cryptojacking, ideally incorporating automation to cut the IT team’s workload. Patch management identifies and installs software updates to fix vulnerabilities and bugs, along with other improvements such as performance enhancements and new features. Cryptojacking often takes advantage of software vulnerabilities, including long-standing vulnerabilities, so choose a modern patching solution that helps you prioritize so your most sensitive assets are patched first.

3. Keep an eye on cloud costs

Regularly monitor your cloud spend to avoid unpleasant surprises caused by cryptojacking. In one case, Microsoft analysis identified $300,000 in excess compute fees. Unexpected surges in compute or storage fees can indicate unauthorized resource utilization. Cloud cost management tools and spending alerts can help you flag anomalies early on, ensuring that you can take corrective action and avoid potential losses.

4. Train employees on phishing and avoiding suspicious links/attachments

Educating employees on social engineering tactics like phishing can significantly reduce the risk of cryptojacking infection. However, it’s important not to rely solely on this line of defense given the increasing sophistication of malware attacks. Beyond ensuring that employees are equipped to identify suspicious communications and sites, be sure to minimize attack surfaces. The principle of least privilege (PoLP) grants only essential permissions to users, software, and devices, reducing the potential impact of breaches. And remember to regularly remove unused accounts to further tighten security.

5. Implement real-time monitoring and threat detection

One of the hallmarks of cryptojacking malware is that it can remain hidden for long periods of time, staying under the radar of many threat detection systems while it continues generating profits for attackers. That’s why real-time threat detection is crucial. An effective CDR solution will incorporate behavioral analytics, identifying anomalies in your organization’s patterns of cloud server use—for example, in system logs, network traffic, and commands—with the goal of stopping crypto mining before it impacts your business.

Defending against cryptojacking with CNAPP

Wiz is a cloud security platform that proactively identifies and remediates vulnerabilities and misconfigurations that cryptojacking malware could exploit to gain a foothold. On top of this the CDR capabilities can identify and remediate even the most advanced malware.

As a cloud native application protection platform (CNAPP), Wiz empowers your organization to stay ahead of attackers and secure your cloud environments in several ways:

  • Unmasking hidden cloud risks based on your critical and most exposed assets

  • Prioritizing real threats, not CVEs, using Wiz’s “toxic combinations” score that’s based on real impact to your business

  • Putting an end to alert fatigue with clear, with high efficacy detections and remediation guidance

Wiz gives you centralized control for all security, and it’s scalable and agentless—meaning there’s never anything to install. Plus, you’ll get seamless integrations and AI insights. See for yourself. Get a demo and experience the simplicity and security Wiz brings to your entire cloud environment.

Cryptojacking: Definition, Types, and Defense | Wiz (2024)

FAQs

Cryptojacking: Definition, Types, and Defense | Wiz? ›

Cryptojacking is when an attacker hijacks your processing power to mine cryptocurrency for their own benefit. This can occur either on a computer you own and control on-premises or on virtual machines in the cloud.

What are the methods of cryptojacking? ›

A cryptojacking attack can occur through various means, such as phishing emails, malicious websites, or software vulnerabilities. Once the malware is installed on a device, it begins using the device's processing power to mine cryptocurrency for the attacker.

What is the explanation of cryptojacking? ›

Cryptojacking refers to when a computer is controlled by a cryptocurrency miner and used to generate cryptocurrency. It works by installing a script on your device that controls it, using its processing power to mine crypto.

What are signs of cryptojacking? ›

Signs you could be a victim of cryptojacking
  • A noticeable slowdown in device performance.
  • Overheating of batteries on devices.
  • Devices shutting down due to lack of available processing power.
  • Reduction in productivity of your device or router.
  • Unexpected increases in electricity costs.

What type of virus is cryptojacking? ›

Cryptojacking is a form of malware that hides on your device and steals its computing resources in order to mine for valuable online currencies like Bitcoin.

What are the 4 types of crypto mining? ›

Crypto mining rigs come in various forms (including CPU, GPU, ASIC, FPGA, and cloud mining) that deliver differing degrees of hashing power and mining rewards.

What are the 3 main techniques used for mining? ›

Open-pit, underwater, and underground mining. These are the three main methods of mining we use to extract our products from the ground. In this Digging Deeper article, we take a look at these different methods and provide a glimpse into what each involves.

What is a real life example of cryptojacking? ›

For example, the Romanian hacker group Outlaw compromises Linux servers and Internet of Things (IoT) devices by using default or stolen credentials and exploiting known vulnerabilities to launch DDoS attacks or mine Monero currency.

How do you prevent crypto jacking? ›

Use anti-cryptomining extensions—cryptojacking scripts are generally deployed in web browsers. Use browser extensions, including No Coin, minerBlock, and Anti Minder, to block cryptominers across the web. Use ad-blockers—cryptojacking scripts are often embedded in web ads.

How common is cryptojacking? ›

Considering this, cryptojacking is a way for criminals to cut costs while increasing their potential for financial gain. That's part of why it's growing in popularity, with 332 million cryptojacking attacks tallied in the first half of 2023, a record 399 percent increase from 2022.

What is the difference between Cryptomining and cryptojacking? ›

Cryptomining is a system by which "miners" contribute computer processing power and get paid in cryptocurrency to validate blockchain transactions. In its malicious form, cryptojacking is where hackers take control of a victim's computing resources to secretly mine cryptocurrency for their own benefit.

How can you tell if someone is crypto mining? ›

Is your PC Infected with a Crypto Miner? Here's How to Find Out
  1. High CPU or GPU Usage. ...
  2. Increased fan noise and overheating. ...
  3. Decrease in performance. ...
  4. Unexplained Network Activity. ...
  5. Crashes and more crashes. ...
  6. Short battery life. ...
  7. Unknown Processes in Task Manager. ...
  8. Blocked access to system monitoring tools.
Jun 12, 2024

What is the most cybercrime committed using cryptocurrency? ›

Cybercriminals have found many ways to use cryptocurrencies for their benefit. One of the most common ways is through ransomware attacks. In a ransomware attack, a cybercriminal will gain access to a victim's computer and encrypt their files, making them inaccessible.

What is cryptojacking in simple words? ›

Cryptojacking is a type of cybercrime that involves the unauthorized use of people's devices (computers, smartphones, tablets, or even servers) by cybercriminals to mine for cryptocurrency.

What helps defend against crypto worms and malware? ›

A robust antivirus software package is the primary component of technological defenses that every personal and business computer system should have. Well-designed antivirus protection has several characteristics. It checks any newly downloaded program to ensure that it is malware-free.

What is the difference between ransomware and cryptojacking? ›

Even though cryptojacking is modest, it can build up over time and cause hardware damage, lower system performance, and higher operating costs because of energy usage. On the other hand, ransomware's immediate and severe effects include data loss, downtime, monetary losses, and reputational harm.

What are the methods of cryptocurrency? ›

These methods range from using paper wallets (which are public, private or seed keys written on paper), to using hardware wallets (which are hardware to store your wallet information), to a digital wallet (which is a computer with a software hosting your wallet information), to hosting your wallet using an exchange ...

What cryptographic methods are used in bitcoin? ›

Bitcoin implements a digital signature algorithm called ECDSA which is based on elliptic curve cryptography.

How do you know if your PC is being used for crypto mining? ›

Is your PC Infected with a Crypto Miner? Here's How to Find Out
  1. High CPU or GPU Usage. ...
  2. Increased fan noise and overheating. ...
  3. Decrease in performance. ...
  4. Unexplained Network Activity. ...
  5. Crashes and more crashes. ...
  6. Short battery life. ...
  7. Unknown Processes in Task Manager. ...
  8. Blocked access to system monitoring tools.
Jun 12, 2024

Top Articles
Registration FAQs
What is Microsoft Azure and How Does It Work [Updated] | Simplilearn
WALB Locker Room Report Week 5 2024
Katie Nickolaou Leaving
Exclusive: Baby Alien Fan Bus Leaked - Get the Inside Scoop! - Nick Lachey
Tryst Utah
Avonlea Havanese
Craigslist Vans
The Atlanta Constitution from Atlanta, Georgia
Don Wallence Auto Sales Vehicles
Practical Magic 123Movies
Academic Integrity
Was sind ACH-Routingnummern? | Stripe
Purple Crip Strain Leafly
Youravon Comcom
Paradise leaked: An analysis of offshore data leaks
Odfl4Us Driver Login
Conan Exiles: Nahrung und Trinken finden und herstellen
91 East Freeway Accident Today 2022
Aris Rachevsky Harvard
Hermitcraft Texture Pack
UPS Store #5038, The
Att.com/Myatt.
Lakers Game Summary
Veracross Login Bishop Lynch
Bidevv Evansville In Online Liquid
Costco Jobs San Diego
Jackass Golf Cart Gif
Jail Roster Independence Ks
Wheeling Matinee Results
Mercedes W204 Belt Diagram
James Ingram | Biography, Songs, Hits, & Cause of Death
The Ultimate Guide to Obtaining Bark in Conan Exiles: Tips and Tricks for the Best Results
Fandango Pocatello
Minecraft Jar Google Drive
Cruise Ships Archives
Powerspec G512
Puffco Peak 3 Red Flashes
Banana Republic Rewards Login
Cranston Sewer Tax
140000 Kilometers To Miles
18 terrible things that happened on Friday the 13th
Skyward Marshfield
Newsweek Wordle
Gamestop Store Manager Pay
Fatal Accident In Nashville Tn Today
The Nikki Catsouras death - HERE the incredible photos | Horror Galore
Cara Corcione Obituary
Doelpuntenteller Robert Mühren eindigt op 38: "Afsluiten in stijl toch?"
SF bay area cars & trucks "chevrolet 50" - craigslist
Qvc Com Blogs
Latest Posts
Article information

Author: Sen. Emmett Berge

Last Updated:

Views: 5768

Rating: 5 / 5 (80 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Sen. Emmett Berge

Birthday: 1993-06-17

Address: 787 Elvis Divide, Port Brice, OH 24507-6802

Phone: +9779049645255

Job: Senior Healthcare Specialist

Hobby: Cycling, Model building, Kitesurfing, Origami, Lapidary, Dance, Basketball

Introduction: My name is Sen. Emmett Berge, I am a funny, vast, charming, courageous, enthusiastic, jolly, famous person who loves writing and wants to share my knowledge and understanding with you.