Cryptojacking explained: How to prevent, detect, and recover from it (2024)

Criminals are using ransomware-like tactics and poisoned websites to get your employees’ computers to mine cryptocurrencies. Here’s what you can do to stop it.

Cryptojacking explained: How to prevent, detect, and recover from it (1)

Credit: Kanchanara / Unsplash

Cryptojacking definition

Cryptojacking is the unauthorized use of someone else’s compute resources to mine cryptocurrency. Hackers seek to hijack any kind of systems they can take over—desktops, servers, cloud infrastructure and more—to illicitly mine for crypto coins.

Regardless of the delivery mechanism, cryptojacking code typically works quietly in the background as unsuspecting victims use their systems normally. The only signs they might notice is slower performance, lags in execution, overheating, excessive power consumption, or abnormally high cloud computing bills.

How cryptojacking works

Coin mining is a legitimate process in the cryptocurrency world that releases new cryptocurrency into circulation. The process works by rewarding currency to the first miner who solves a complex computational problem. That problem completes blocks of verified transactions that are added to the cryptocurrency blockchain.

“Miners are essentially getting paid for their work as auditors. They are doing the work of verifying the legitimacy of Bitcoin transactions,” detailed a recent Investopedia explainer on how Bitcoin mining works. “In addition to lining the pockets of miners and supporting the Bitcoin ecosystem, mining serves another vital purpose: It is the only way to release new cryptocurrency into circulation.”

Earning cryptocurrency via coin mining typically takes a huge amount of processing power and energy to carry off. Additionally, the cryptocurrency ecosystem is designed in a way that makes mining harder and reduces the rewards for it over time and with more mining competition. This makes legitimate cryptocurrency coin mining an extremely costly affair, with expenses rising all the time.

Cybercriminals slash mining overhead by simply stealing compute and energy resources. They use a range of hacking techniques to gain access to systems that will do the computational work illicitly and then have these hijacked systems send the results to a server controlled by the hacker.

Cryptojacking attack methods

The attack methods are limited only by the cryptojackers’ creativity, but the following are some of the most common ones used today.

Endpoint attacks

In the past, cryptojacking was primarily an endpoint malware play, existing as yet another moneymaking objective for dropping malware on desktops and laptops. Traditional cryptojacking malware is delivered via typical routes like fileless malware, phishing schemes, and embedded malicious scripts on websites and in web apps.

The most basic way cryptojacking attackers can steal resources is by sending endpoint users a legitimate-looking email that encourages them to click on a link that runs code to place a cryptomining script on their computer. It runs in the background and sends results back via a command and control (C2) infrastructure.

Another method is to inject a script on a website or an ad that is delivered to multiple websites. Once victims visit the website or the infected ad pops up in their browsers, the script automatically executes. No code is stored on the victims’ computers.

These avenues still remain a legitimate concern, though criminals have added significantly more sophisticated techniques to their cryptojacking playbooks as they seek to scale up profits, with some of these evolving methods described below.

Scan for vulnerable servers and network devices

Attackers seek to amp up the profitability of cryptojacking by expanding their horizons to servers, network devices, and even IoT devices. Servers, for example, are a particularly juicy target since they usually are usually higher powered than a run-of-the-mill desktop. They’re also a prime hunting ground in 2022 as the bad guys scan for servers exposed to the public internet that contain vulnerabilities such as Log4J, exploiting the flaw and quietly loading cryptomining software on the system that’s connected to the hacker’s servers. Often attackers will use the initially compromised system to move their cryptojacking laterally into other network devices.

“We’re seeing an uptick in cryptomining stemming from the Log4J vulnerability,” says Sally Vincent, senior threat research engineer for LogRhythm. “Hackers are breaking into networks and installing malware that uses storage to mine cryptos.”

Software supply chain attacks

Cybercriminals are targeting the software supply chain by seeding open-source code repositories with malicious packages and libraries that contain cryptojacking scripts embedded within their code. With developers downloading these packages by the millions around the globe, these attacks can rapidly scale up cryptojacking infrastructure for the bad guys in two ways. The malicious packages can be used to target developer systems—and the networks and cloud resources they connect to—to use them directly as illicit cryptomining resources. Or they can leverage these attacks to poison the software that these developers are building with components that execute cryptomining scripts on the machines of an application’s end user.

Leveraging cloud infrastructure

Many cryptojacking enterprises are taking advantage of the scalability of cloud resources by breaking into cloud infrastructure and tapping into an even broader collection of compute pools to power their mining activity. A study last fall by Google’s Cybersecurity Action Team reported that 86% of compromised cloud instances are used for cryptomining.

“Today, attackers are targeting cloud services by any means to mine more and more cryptocurrency, as cloud services can allow them to run their calculations on a larger scale than just a single local machine, whether they’re taking over a user’s managed cloud environment or even abusing SaaS applications to execute their calculations,” Guy Arazi, senior security researcher for Palo Alto Networks, wrote in a blog post.

One of the common methods to do this is by scanning for exposed container APIs or unsecured cloud storage buckets and using that access to start loading coin-mining software on impacted container instances or cloud servers. The attack is typically automated with scanning software that looks for servers accessible to the public internet with exposed APIs or unauthenticated access possible. Attackers generally use scripts to drop the miner payloads onto the initial system and to look for ways to propagate across connected cloud systems.

“The profitability and ease of conducting cryptojacking at scale makes this type of attack low-hanging fruit,” said Matt Muir, security researcher for Cado Security, in a blog post explaining that cloud-based attacks are particularly lucrative. “This will likely continue for as long as users continue to expose services such as Docker and Redis to untrusted networks.”

Why cryptojacking is popular

According to a report by ReasonLabs, in the last year 58.4% of all Trojans detected were cryptojacking coin miners. Meantime, another study by SonicWall found that 2021 was the worst year to date for cryptojacking attacks, with the category logging 97.1 million attacks over the course of the year. These numbers are so strong because cryptojacking is virtually minting money for cybercriminals.

When a crook can mine for cryptocurrency on a seemingly limitless pool of free compute resources from victim machines, the upside for them is huge. Even with the precipitous drop in Bitcoin valuation this spring that brought it below the $30,000 level, cryptojackers’ illicit margins still make business sense as the value of what they mine far outstrips the costs of their criminal infrastructure.

Real-world cryptojacking examples

WatchDog targets Docker Engine API endpoints and Redis servers

A honeypot from the security research team at Cado Labs discovered a multi-stage cryptojacking attack that targets exposed Docker Engine API endpoints and Redis servers, and can propogate in a worm-like fashion. The attack is perpetrated by the WatchDog attack group, which has been particularly active in late 2021 and 2022 with numerous cryptojacking campaigns.

Alibaba ECS instances in cryptomining crosshairs

TeamTNT was one of the first hacking groups to shift cryptojacking focus heavily to cloud-oriented services. Researchers with TrendMicro in late 2021 reported that this group, along with rivals like the Kinsig gang, were conducting cryptojacking campaigns that installed miners in Alibaba Elastic Computing Service (ECS) instances and disabling security features to evade detection.

Miner bots and backdoors use Log4J to attack VMware Horizon servers

The Log4Shell vulnerability has been a boon to cryptojacking attackers in 2022. In one marked example, Sophos researchers found earlier this year that a ‘horde’ of attackers were targeting VMware Horizon servers to deliver a range of crypojacking payloads that included the z0Miner, the JavaX miner and at least two XMRig variants, Jin and Mimu cryptocurrency miner bots.

Supply chain attacks via npm libraries

The software supply chain security experts at Sonatype in fall of 2021 sounded the alarm on malicious cryptomining packages hiding in npm, the JavaScript package repository used by developers worldwide. At the time it found a trio of packages, at least one of which was impersonating a popular, legitimate library used by developers called “ua-parser-js,” which gets over 7 million weekly downloads and would be an ideal way to lure in developers to accidentally download a malicious bit of code and install it in their software.

A few months after that report, researchers WhiteSource (now Mend) released an additional report that showed npm is swarming with malicious code—as many as 1,300 malicious packages that include cryptojacking and other nefarious behavior.

Romanian attackers target Linux machines with cryptomining malware

Last summer Bitdefender discovered a Romanian threat group that was targeting Linux-based machines with SSH credentials to deploy Monero mining malware. The tools they used were distributed on an as-a-service model. This example was on the spear tip of what appears to be a growing trend of Linux system cryptomining attacks. A report earlier this year from VMware detailed a growing targeting of Linux-based multi-cloud environments, particularly using the XMRig mining software.

“Many of the cryptomining samples from Linux-based systems have some relationship to the XMRig application,” explained the report, which showed that 89% of cryptomining attacks used XMRig-related libraries. “Therefore, when XMRig-specific libraries and modules in Linux binaries are identified, it is likely evidence of potential cryptomining behavior.

CoinStomp uses sophisticated evasion tactics

CoinStop is another cryptojacking campaign recently discovered to be targeting Asian cloud service providers (CSPs). This one distinguished itself by its anti-forensics and evasion measures. These included timestomping to manipulate system timestamps, removal of system cryptographic policies, and the use of the he /dev/tcp device file to create a reverse shell session, explained Cado’s Muir in a report on the attack.

Cryptocurrency farm found in warehouse

Cryptojackers can sometimes go to great lengths to steal not only processing power but also energy and network resources from corporate infrastructure. Last year Darktrace analysts highlighted an anonymous example from one of its clients where it discovered a cryptomining farm in a warehouse that was disguised inside an unassuming set of cardboard boxes. Inside was a stealthy rig running multiple GPUs that were hooked into the company’s network power,

How to prevent cryptojacking

As it has evolved into a multi-vector attack that spans across endpoint, server, and cloud resources, preventing cryptojacking takes an orchestrated and well-rounded defense strategy. The following steps can help prevent cryptojacking from running rampant on enterprise resources.

Employ strong endpoint protection: The foundation of that is using endpoint protection and anti-malware that’s capable of detecting cryptominers, as well as keeping web filters up to date and managing browser extension to minimize risk of browser-based scripts from executing. Organizations should ideally look for endpoint protection platforms that can extend out to servers and beyond.

Patch and harden servers (and everything else). Cryptojackers tend to look for the lowest hanging fruit that they can quietly harvest—that includes scanning for publicly exposed servers containing older vulnerabilities. Basic server hardening that includes patching, turning off unused services, and limiting external footprints can go a long way toward minimizing the risk of server-based attacks.

Use software composition analysis. Software composition analysis (SCA) tools provide better visibility into what components are being used within software to prevent supply chain attacks that leverage coin mining scripts.

Hunt down cloud misconfigurations. One of the most impactful ways organizations can stop cryptojacking in the cloud is by tightening cloud and container configurations. That means finding cloud services exposed to the public internet without proper authentication, rooting out exposed API servers, and eliminating credentials and other secrets stored in developer environments and hardcoded into applications.

How to detect cryptojacking

Cryptojacking is a classic low-and-slow cyberattack designed to leave minimal signs behind to avoid long-term detection. While endpoint protection platforms and endpoint detection and response technologies have come a long way in alerting to cryptojacking attacks, the bad guys are masters of evasion on this front and detecting illicit coin miners can still prove difficult, especially when only a few systems are compromised. The following are some additional methods for flagging signs of cryptojacking.

Train your help desk to look for signs of cryptomining.Sometimes the first indication on user endpoints is a spike in help desk complaints about slow computer performance. That should raise a red flag to investigate further, as could devices over-heating or poor battery performance in mobile devices.

Deploy a network monitoring solution.Network monitoring tools can offer a powerful tool in picking up on the kinds of web traffic and outbound C2 traffic that indicates cryptojacking activity, no matter the device it is coming from.

“If you have good egress filtering on a server where you’re watching for outbound connection initiation, that can be good detection for [cryptomining malware],” ],” says Travis Farral, vice president and CISO at Archaea Energy. He warns, though, that cryptominer authors can write their malware to avoid that detection method.

Use cloud monitoring and container runtime security. Evolving tools like cloud monitoring and container runtime security scanning can offer additional visibility into cloud environments that may be impacted by unauthorized cryptominers. Cloud providers are baking in this kind of visibility into their service, sometimes as add-ons. For instance, Google Cloud expanded its Security Command Center earlier this year to include what it calls its Virtual Machine Threat Detection (VMTD) to pick up on signs of cryptomining in the cloud, among other cloud threats.

Engage in regular threat hunts. Since so many cryptojacking attacks are stealthy and leave few tracks, organizations may need to take more active measures like threat hunting to regularly seek out subtle signs of compromise and follow through with investigations.

“Endpoint security and SOC teams should invest time into active exercises and threat hunts instead of waiting around for something potentially catastrophic to happen,” LogRhythm’s Vincent says.

Monitor your websites for cryptomining code. Farral warns that cryptojackers are finding ways to place bits of Javascript code on web servers. “The server itself isn’t the target, but anyone visiting the website itself [risks infection],” he says. He recommends regularly monitoring for file changes on the web server or changes to the pages themselves.

How to respond to a cryptojacking attack

After illicit cryptomining activity has been detected, responding to a cryptojacking attack should follow standard cyber incident response steps that include containment, eradication, recovery, and lessons learned. Some tips for how to respond to a cryptojacking attack include:

Kill web-delivered scripts. For in-browser JavaScript attacks, the solution is simple once cryptomining is detected: Kill the browser tab running the script. IT should note the website URL that’s the source of the script and update the company’s web filters to block it.

Shut down compromised container instances. Immutable cloud infrastructure like container instances that are compromised with coin miners can also be handled simply, by shutting down infected container instances and starting fresh. However, organizations must dig into the root causes that led to the container compromise in the first place. This means looking for signs that the container dashboard and credentials have been compromised and examining connected cloud resources for signs of compromise. A key step is ensuring that the fresh new container image to replace the old one isn’t similarly configured.

Reduce permissions and regenerate API keys. Eradicating and fully recovering from cloud-based cryptojacking will require organizations to reduce permissions to impacted cloud resources (and those connected to them) and regenerating API keys to prevent attackers from walking right back into the same cloud environment.

Learn and adapt.Use the experience to better understand how the attacker was able to compromise your systems. Update your user, helpdesk, IT, and SOC analyst training so they are better able to identify cryptojacking attempts and respond accordingly.

Editor’s note: This article, orginally published in February 2018, has been updated to include new research, best practices, and cryptojacking examples.

Related content

  • news analysisMore attacks target recently patched critical flaw in Palo Alto Networks firewalls The vulnerability found in GlobalProtect could be exploited to gain access to corporate networks and has seen a rise in compromise attempts despite being patched.ByLucian ConstantinApr 22, 20245 minsThreat and Vulnerability ManagementZero-day vulnerabilityVulnerabilities
  • brandpostSponsored by SynopsysHow application security can create velocity at enterprise scale Achieving velocity requires a modernized approach to application security. Learn more today.ByJason Schmitt, General Manager, Synopsys Software Integrity GroupApr 22, 20245 minsSecurity
  • brandpostSponsored by SynopsysDevSecOps: Still a challenge but more achievable than ever It is vitally important to get DevSecOps right. Security cannot be an afterthought in a world where a lack of it can allow a treacherous threat landscape.ByTaylor Armerding, Security Advocate at Synopsys Software Integrity Group Apr 22, 20246 minsSecurity
  • brandpostSponsored by SynopsysDon’t be afraid of GenAI code, but don’t trust it until you test it Common sense prevails: Use GenAI for routine and repetitive coding tasks, but leave the bespoke and intricate segments of an application to humans. Test GenAI with the same rigor that any other software code requires. ByTaylor Armerding, Security Advocate at Synopsys Software Integrity Group Apr 22, 20245 minsArtificial Intelligence
  • PODCASTS
  • VIDEOS
  • RESOURCES
  • EVENTS

SUBSCRIBE TO OUR NEWSLETTER

From our editors straight to your inbox

Get started by entering your email address below.

Cryptojacking explained: How to prevent, detect, and recover from it (2024)

FAQs

What is cryptojacking and how do you prevent it? ›

Cryptojacking is when hackers run malware on other people's hardware to secretly mine cryptocurrency. This normally requires considerable processing power, but cryptojacking attacks allow hackers to mine cryptocurrency quickly and efficiently, without having to use their own computing resources.

How do you detect cryptojacking? ›

You can run a cryptojacking test by checking the central processing unit (CPU) usage of the device. You can check this by using either the Task Manager or Activity Monitor. However, this might not yield complete results, because processes can hide or mask themselves as something that looks legitimate.

How do you detect Cryptocurrency mining? ›

Highlights. Cryptocurrency mining can be detected in the network. Machine learning can be employed to detect mining services automatically. Dedicated web application collects IP addresses and service availability of various mining pool servers.

How do you mitigate for cryptojacking? ›

Protecting against cryptojacking threat

Install an ad-blocking or anti-cryptomining extension on web browsers. Use endpoint protection that is capable of detecting known cryptominers. Many of the endpoint protection/antivirus software vendors have added cryptominer detection to their products.

Is cryptojacking hard to detect? ›

Some cryptomining scripts have worming capabilities that allow them to infect other devices and servers on a network. This makes them harder to identify and remove.

What is cryptojacking in simple terms? ›

Cryptojacking is a type of cybercrime where a criminal secretly uses a victim's computing power to generate cryptocurrency.

What is the summary of cryptojacking? ›

Cryptojacking is a type of cyberattack in which a hacker co-opts a target's computing power to illicitly mine cryptocurrency on the hacker's behalf. 1 Cryptojacking can target individual consumers, massive institutions, and even industrial control systems.

What are the effects of cryptojacking? ›

The Impact of Cryptojacking

The main way that cryptojacking impacts a victim's computer is by slowing it down and causing it to use more electricity. This is because the malware installed on the victim's computer will use their computer's processing power to mine cryptocurrency.

How illegal is cryptojacking? ›

It involves unauthorized use of computing resources, infringing upon the privacy and property rights of individuals or organizations. The laws governing cryptojacking may vary by jurisdiction, but it is generally considered a form of cybercrime.

How do I know if I have crypto malware? ›

Users can check the CPU usage via Task Manager (Windows) or Activity Monitor (macOS). The CPU usage should generally stay below 20-30%, but it exhibiting unexpected spikes can be the result of a crypto malware running in the background. Unexpected increase in electricity costs.

How do I know if my computer is mining? ›

Check your CPU usage

If you see a spike in CPU usage when visiting a particular website that shouldn't really be that taxing on your processor; or if you have everything closed but CPU usage is still super high, then you may have a crypto mining malware problem.

How do I know if I am being mined Bitcoin? ›

The common symptoms alarming the possible crypto-mining malware infection threat are the following:
  • High CPU usage.
  • Slow performance, lagging.
  • Overheating.
  • Increased internet traffic.
Aug 10, 2023

What are the methods of cryptojacking? ›

The malware runs in the background, quietly redirecting victims' processing power toward illicit cryptomining tasks. Cryptojackers use two main attack modes: web browser and host-based. Web browser attacks embed cryptomining software on a website that runs when a victim visits that particular site.

What is a real world example of cryptojacking? ›

Real-World Cryptojacking Examples

Since 2017, Smominru has infected hundreds of thousands of Microsoft Windows systems worldwide to mine Monero cryptocurrency. It spreads by brute-forcing RDP credentials and exploiting software vulnerabilities, and can even execute ransomware, trojans, and more on compromised systems.

How do you save crypto safely? ›

Connecting your storage wallet to an online device only when you need to access and use your keys and then storing the device in a safe place are the best ways to prevent hackers from stealing your crypto.

What is cryptojacking and how does it work? ›

Cryptojacking is a form of malware that hides on your device and steals its computing resources in order to mine for valuable online currencies like Bitcoin. DOWNLOAD MALWAREBYTES FOR FREE. Also for Windows, iOS, Android, Chromebook and For Business.

What is an example of cryptojacking? ›

Cryptojackers often bait users into clicking on links in phishing emails and downloading malicious code to their devices. Another approach is to infect websites using cryptojacking command lines embedded in HTML code—this code then runs the mining program automatically when the user opens the infected webpage.

How do I get rid of crypto miner virus? ›

How to Delete a Miner Virus
  1. Step 1: start the system in Safe Mode. Restart your PC. ...
  2. Step 2: run antivirus software. Make sure that you have legit antivirus software installed. ...
  3. Step 3: restart your device.
  4. Step 4: Don't forget to update the OS and software. Check for system updates.
Jul 4, 2023

Top Articles
LibGuides: How to Use EBSCO Databases & Academic Search Complete: Cite
The world's safest and most dangerous countries in 2023 revealed
Fighter Torso Ornament Kit
Woodward Avenue (M-1) - Automotive Heritage Trail - National Scenic Byway Foundation
Dairy Queen Lobby Hours
Pangphip Application
J & D E-Gitarre 905 HSS Bat Mark Goth Black bei uns günstig einkaufen
Big Spring Skip The Games
Professor Qwertyson
10 Popular Hair Growth Products Made With Dermatologist-Approved Ingredients to Shop at Amazon
Jennette Mccurdy And Joe Tmz Photos
Optimal Perks Rs3
Jscc Jweb
Busted Newspaper S Randolph County Dirt The Press As Pawns
Classic Lotto Payout Calculator
Telegram Scat
Candy Land Santa Ana
Apply for a credit card
Drago Funeral Home & Cremation Services Obituaries
Water Trends Inferno Pool Cleaner
Closest Bj Near Me
Curver wasmanden kopen? | Lage prijs
Pjs Obits
Boscov's Bus Trips
Air Quality Index Endicott Ny
Filthy Rich Boys (Rich Boys Of Burberry Prep #1) - C.M. Stunich [PDF] | Online Book Share
How Taraswrld Leaks Exposed the Dark Side of TikTok Fame
Fiona Shaw on Ireland: ‘It is one of the most successful countries in the world. It wasn’t when I left it’
January 8 Jesus Calling
Blackboard Login Pjc
Neteller Kasiinod
Florence Y'alls Standings
134 Paige St. Owego Ny
Dentist That Accept Horizon Nj Health
Gerber Federal Credit
Microsoftlicentiespecialist.nl - Microcenter - ICT voor het MKB
Chilangos Hillsborough Nj
Qlima© Petroleumofen Elektronischer Laserofen SRE 9046 TC mit 4,7 KW CO2 Wächter • EUR 425,95
Dee Dee Blanchard Crime Scene Photos
Clima De 10 Días Para 60120
Cnp Tx Venmo
Trivago Sf
2Nd Corinthians 5 Nlt
Hanco*ck County Ms Busted Newspaper
Stosh's Kolaches Photos
Dontrell Nelson - 2016 - Football - University of Memphis Athletics
Mytmoclaim Tracking
Gummy Bear Hoco Proposal
Publix Store 840
Obituary Roger Schaefer Update 2020
Latest Posts
Article information

Author: Prof. Nancy Dach

Last Updated:

Views: 6043

Rating: 4.7 / 5 (77 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Prof. Nancy Dach

Birthday: 1993-08-23

Address: 569 Waelchi Ports, South Blainebury, LA 11589

Phone: +9958996486049

Job: Sales Manager

Hobby: Web surfing, Scuba diving, Mountaineering, Writing, Sailing, Dance, Blacksmithing

Introduction: My name is Prof. Nancy Dach, I am a lively, joyous, courageous, lovely, tender, charming, open person who loves writing and wants to share my knowledge and understanding with you.