Fact-checked by Grok 2 weeks ago
References
-
[1]
Defending Against Illicit Cryptocurrency Mining Activity - CISAFeb 1, 2021 · What is cryptojacking? Solving cryptographic calculations to mine cryptocurrency requires a massive amount of processing power. Cryptojacking ...
-
[2]
Cryptojacking: A Comprehensive Review of Attack Techniques ...Jan 31, 2025 · Cryptojacking may be defined as a cybercrime whereby a computer or its computer facilities of the victim are used without his consent for mining ...
-
[3]
[PDF] SoK: Cryptojacking Malware - Cyber-Physical Systems Security Lab |Jun 29, 2023 · Cryptomining and cryptojacking have recently become popular topics among researchers after the price surge of cryptocurrencies and the release ...
-
[4]
What is Cryptojacking & How does it work? - KasperskyCryptojacking is where cybercriminals secretly use a victim's computing power to generate cryptocurrency. Learn the risks & how to protect yourself.
-
[5]
What is Cryptojacking? Identifiers & Prevention Tips | CrowdStrikeOct 4, 2022 · Cryptojacking is the unauthorized use of a person's or organization's computing resources to mine cryptocurrency.
-
[6]
How to protect your business from the increasing risks of cryptojackingOct 15, 2019 · The most popular cryptocurrencies to mine include lesser-known ones like Monero and Zcash, because they make it even harder to track illegal ...Missing: preferred | Show results with:preferred
-
[7]
What Is Cryptojacking? Definition & Detection | Proofpoint USCryptojacking is the process of tricking users into using their computers and mobile devices to generate cryptocurrency for an attacker.Cryptojacking Definition · How Does Cryptojacking Work?
-
[8]
New Malware Steals Your Bitcoin - WIREDJun 16, 2011 · Hacker types have been sniffing around Bitcoin since at least April, when a program called Stealthcoin debuted that's tailor-made for turning a ...
-
[9]
More Bitcoin malware: this one uses your GPU for miningAug 17, 2011 · In a report issued last week, Symantec researchers described a Trojan that uses the user's computer to mine Bitcoins on behalf of the intruder.
-
[10]
Unauthorized Coin Mining in the Browser - Palo Alto Networks Unit 42Oct 17, 2017 · Coinhive, one of the more popular browser-mining services out there offers site owners a piece of JavaScript for easy integration.
-
[11]
Cryptojacking Rises 450 Percent as Cybercriminals Pivot From ... - IBMCryptojacking surged by 450 percent over the course of 2018, according to the newly released “IBM X-Force Threat Intelligence Index 2019.”
-
[12]
The End of Coinhive; The end of cryptojacking? - Avast BlogMar 8, 2019 · On March 8, 2019 Coinhive, the service that enables websites around the world to use browser CPUs to mine Monero, will shut down.The End Of Coinhive; The End... · Going From Mining Their Own... · Cryptojacking In The Gray...
-
[13]
Cryptojacking Continues Crushing Records - SonicWallAug 16, 2023 · In all, cryptojacking volume in the first half of 2023 reached 332.3 million, an increase of 399% year-to-date. Four months out of six set ...
-
[14]
What Is Cryptojacking? - Palo Alto NetworksCryptojacking is the unauthorized use of computing resources to mine cryptocurrency. Often delivered via browser scripts, infected software, or compromised ...
-
[15]
Cryptominers' Anatomy: Cryptomining Internals - AkamaiFeb 6, 2025 · More privacy-focused cryptocurrencies, such as Monero or Zcash, take this further by implementing advanced cryptographic techniques like ring ...
-
[16]
Compute Hijacking, Sub-technique T1496.001 - MITRE ATT&CK®Sep 25, 2024 · Additionally, some cryptocurrency mining malware identify then kill off processes for competing malware to ensure it's not competing for ...
-
[17]
Cryptojacking – What is it, and how does it work? - MalwarebytesCryptojacking is a form of malware that hides on your device and steals its computing resources in order to mine for valuable online currencies like Bitcoin.What Are Cryptocurrencies? · How Do People Use... · How Does Cryptojacking Work?Missing: GPU RandomX pools<|separator|>
-
[18]
What is Cryptojacking? | IBMCryptojacking is a type of cyberattack in which cybercriminals hijack the computing resources of victims' devices to mine cryptocurrency without permission.Missing: RandomX traffic
-
[19]
What Is Cryptojacking | Types, Detection & Prevention Tips - ImpervaCryptojacking is a threat that implants itself within a mobile device or computer and then employs measures to mine cryptocurrency.
-
[20]
What is Cryptojacking? Types & Real World Examples - SentinelOneJul 22, 2025 · Cryptojacking is a cyber attack that steals computing resources to mine cryptocurrency without authorization.Missing: proof- RandomX
-
[21]
Cryptojacking: Understanding and defending against cloud compute ...Jul 25, 2023 · Cryptojacking – a type of cyberattack that uses computing power to mine cryptocurrency – takes the form of cloud compute resource abuse.Missing: RandomX traffic
-
[22]
What Is Cryptojacking? How It Works & Tips to Prevent It | WizMar 15, 2025 · Main takeaways from Cryptojacking: · Cryptojacking attacks hijack device or virtual machine processing power to mine cryptocurrency, consuming ...
-
[23]
Crypto-stealing iOS, Android malware found on App Store, Google ...Feb 5, 2025 · iOS and Android apps on Apple's and Google's app stores contain a malicious SDK that turns them into crypto-stealing malware.
-
[24]
Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting ...Jun 24, 2020 · Lucifer is a new hybrid of cryptojacking and DDoS malware variant that leverages old vulnerabilities to spread and perform malicious activities ...
-
[25]
Gaming Company Fined $1M for Turning Customers Into ... - WIREDNov 19, 2013 · A gaming software company has been slapped with a $1 million fine after secretly adding bitcoin mining software to a product update earlier this year.Missing: German police
-
[26]
illegally mine for bitcoins - State of New JerseyNov 19, 2013 · ... E-Sports bitcoin mining code. E-Sports apparently terminated use of the bitcoin mining code in May 2013 after an E-Sports subscriber discovered ...Missing: German police seizure
-
[27]
German Police Detain 'Bitcoin Mining Hackers' - CoinDeskGerman police have detained two people suspected of hacking into computer networks and using them to mine over €700,000 worth of bitcoins.Missing: ESEA | Show results with:ESEA
-
[28]
Yahoo malware enslaves PCs to Bitcoin mining - BBC NewsJan 8, 2014 · Adverts on Yahoo's homepage were infected with malware designed to mine the Bitcoin virtual currency, according to security experts.
-
[29]
Yahoo malware turned European computers into bitcoin slavesJan 8, 2014 · Search firm remains silent on how its ad servers infected thousands of European computers. By Alex Hern.
-
[30]
Malicious advertisements served via Yahoo - Fox-IT BlogJan 3, 2014 · Detection of the infection Fox-IT operates the shared Security Operations Center service ProtACT. This service monitors the networks of our ...
-
[31]
YouTube caught out by coin-mining adverts - BBCJan 29, 2018 · The ads used visitors' computers to generate valuable crypto-coins for a cyber-scam.
-
[32]
YouTube ads have been secretly mining cryptocurrency | MashableYouTube ads are the latest ground zero for nefarious crypto mining. Cryptojackers figured out how to turn Google's DoubleClick ad service into a platform for ...
-
[33]
Cryptocurrency Mining Malware Landscape - SecureworksMar 7, 2018 · CoinHive code inserted into CBS's Showtime website. (Source: The Register). Threat actors exploit any opportunity to generate revenue, and ...
-
[34]
Crypto Mining Service Coinhive to Call it Quits - Krebs on SecurityFeb 27, 2019 · In the announcement about its pending closure, Coinhive said the mining service would cease to operate on March 8, 2019, but that users ...
-
[35]
Linux.Encoder - WikipediaLinux.Encoder (also known as ELF/Filecoder.A and Trojan.Linux.Ransom.A) is considered to be the first ransomware trojan targeting computers running Linux.Missing: 2017 cryptojacking
-
[36]
Cryptocurrencies—A Forensic Challenge or Opportunity for Law ...Law enforcement considers the aforementioned cryptocurrencies highly disruptive due to their enhanced anonymity, which makes them an effective weapon for ...<|control11|><|separator|>
-
[37]
HAFNIUM targeting Exchange Servers with 0-day exploits - MicrosoftMar 2, 2021 · Microsoft has detected multiple 0-day exploits being used to attack on-premises versions of Microsoft Exchange Server in limited and targeted attacks.Missing: cryptojacking | Show results with:cryptojacking
-
[38]
Analyzing attacks taking advantage of the Exchange Server ...Mar 25, 2021 · We are sharing intelligence about what some attackers did after exploiting the vulnerable servers, ranging from ransomware to data exfiltration and deployment.Lemon Duck Botnet · Pydomer Ransomware · Advanced Hunting
-
[39]
Unpatched Microsoft Exchange Servers hit with cryptojackingApr 14, 2021 · Hackers are hitting vulnerable Microsoft Exchange Servers with a Monero cryptominer, according to new Sophos research.Missing: via | Show results with:via
-
[40]
2023 SonicWall Cyber Threat Report: Shifting Front LinesFeb 21, 2023 · Cryptojacking – Use of cryptojacking as a 'low and slow' approach continued to surge, rising 43% globally, which is the most SonicWall Capture ...Missing: 659% 332.3
-
[41]
Nebraska Man Pleads Guilty in Multi-Million Dollar “Cryptojacking ...Dec 5, 2024 · Charles O. Parks III, also known as “CP3O,” pleaded guilty to wire fraud for operating a large-scale illegal “cryptojacking” operation.
-
[42]
Crypto Influencer Sentenced to Prison for Multi-Million Dollar ...Aug 15, 2025 · “Cryptojacking,” also referred to as malicious cryptomining, is the unauthorized use or hijacking of another party's resources, such as ...
-
[43]
New MassJacker Malware Targets Piracy Users, Hijacking ...Mar 14, 2025 · MassJacker clipper malware hijacks cryptocurrency transactions, targeting piracy users via Pesktop[.]com, with attackers linked to 778K+ ...Missing: hybrid | Show results with:hybrid
-
[44]
MassJacker malware uses 778,000 wallets to steal cryptocurrencyMar 11, 2025 · A newly discovered clipboard hijacking operation dubbed 'MassJacker' uses at least 778531 cryptocurrency wallet addresses to steal digital ...
-
[45]
Captain MassJacker Sparrow: Uncovering the Malware's Buried ...Mar 10, 2025 · Cryptojacking malware—a type of malware that tries to steal cryptocurrencies from users on infected machines.
-
[46]
3,500 Websites Hijacked to Secretly Mine Crypto Using Stealth ...Jul 21, 2025 · A new attack campaign has compromised more than 3,500 websites worldwide with JavaScript cryptocurrency miners, marking the return of ...
-
[47]
Thousands of websites subjected to cryptojacking campaignJul 22, 2025 · Over 3500 websites around the world have been infected with JavaScript cryptocurrency mining malware as part of a new cryptojacking campaign ...
-
[48]
Cryptojacking: Why Ignoring It Could Cost You More than You ThinkSep 10, 2025 · Parks is far from alone in his exploits: In just the first quarter of 2023, cryptojacking attacks stood at an eye-watering 332.3 million. That's ...
-
[49]
AI Cyber Attacks Statistics 2025: Attacks, Deepfakes, RansomwareOct 7, 2025 · In 2025, 35% of botnet operations incorporated machine learning algorithms to evade detection and adapt in real-time. Healthcare, a critical ...<|control11|><|separator|>
-
[50]
What Is Cryptojacking & How Does It Work? Examples, Signs & MoreCryptojacking is a type of cyberattack in which a cybercriminal hijacks a computer or mobile device and uses its processing power to mine cryptocurrency ...Missing: extraction | Show results with:extraction
-
[51]
Cryptojacking: How to Detect Crypto Mining Malware - CybernewsSep 2, 2025 · Some indicators are slower performance, overheating, high battery consumption, high CPU or GPU and sudden fluctuations of network usage.
-
[52]
[PDF] THE ILLICIT CRYPTOCURRENCY MINING THREATThis report lays out the threat, its potential impacts, and the best practices organizations can employ to counter it. Page 2. 2. The Cyber Threat Alliance (CTA) ...
-
[53]
a Machine Learning Approach for Cryptojacking Detection - arXivOct 21, 2019 · In this paper, we propose a network-based approach to detect and identify crypto-clients activities by solely relying on the network traffic, even when ...
-
[54]
Cryptomining makes noise: Detecting cryptojacking via Machine ...Apr 1, 2021 · This attack mainly consists on the unauthorized mining of cryptocurrencies allowing malicious parties to steal resources in terms of CPU, GPU, ...
-
[55]
XMRig Malware - Check Point SoftwareXMRig is open-source software designed for mining cryptocurrencies like Monero or Bitcoin. However, it is also commonly abused by cybercriminals in their ...Missing: signature | Show results with:signature
-
[56]
keraf/NoCoin: No Coin is a tiny browser extension aiming to ... - GitHubSep 10, 2020 · The extension is simply blocking a list of blacklisted domains in blacklist.txt. Clicking on the icon will display you a button to pause/unpause No Coin.
-
[57]
An Approach with Autoencoders and Deep Dense Neural NetworksThis paper proposes an ML-based solution that employs a holistic view of cryptojacking, concentrating its effort on two major attack surfaces: the network, ...3. Cryptomining... · 5. Proposed Framework · 5.1. Data Collection<|control11|><|separator|>
-
[58]
Cryptojacking demystified: Part 2 - Attack detection - ManageEngineMay 18, 2022 · With a SIEM solution, you can set correlation rules to alert you when a device shows signs of being cryptojacked, and confirm this by ...Missing: WebAssembly | Show results with:WebAssembly
-
[59]
On Detecting Cryptojacking on Websites: Revisiting the Use of ... - NIHNov 27, 2022 · Cryptojacking or illegal mining is a form of malware that hides in the victim's computer and takes the computational resources to extract ...
-
[60]
[PDF] A Framework for Detecting and Analyzing Web-based ...Aug 27, 2018 · Ad blockers such as uBlock Origin [9] already implemented basic cryptojacking mitigations and also dedicated browser extensions such as ...Missing: prevent | Show results with:prevent
-
[61]
What Is Web Browser Isolation? - ProofpointBrowser isolation separates web browsing from local networks by operating in a secure, virtualized environment, preventing browser-based code from accessing ...<|control11|><|separator|>
-
[62]
Cryptojacking: Impact, Attack Examples, and Defensive MeasuresJan 19, 2023 · Cryptojacking Attacks in Cloud Native Hackers compromise cloud accounts to create distributed cryptomining workloads—they compromise vulnerable ...
-
[63]
Mining in the shadows: cryptojacking exposed | UBS GermanyOct 29, 2025 · Signs of a silent attack · Performance issues such as system slowdown, freezing, crashing, or overheating · High CPU/GPU8 usage with minimal ...Missing: indicators | Show results with:indicators
-
[64]
A Systematical Study about Cryptojacking in the Real WorldAug 31, 2025 · Alarmingly, Hong et al. [48] estimated that cryptojackers could generate approximately 59,000 USD in profits.
-
[65]
Cryptojacking could be costing your business and the EarthJun 7, 2023 · Cryptojacking is a damaging and wasteful threat leading to unnecessary greenhouse gas emissions and high electricity bills for businesses.
-
[66]
Nebraska Man Indicted for Multi-Million Dollar "Cryptojacking" SchemeApr 15, 2024 · Defendant Allegedly Stole More Than $3.5 Million in Cloud Computing Services In Order to Mine Cryptocurrency. Today, an indictment was ...Missing: economic loss
-
[67]
What is Cryptojacking? Crypto Mining Hijacking Examples | DarktraceCryptojacking is the unauthorized use of a computer or device's processing power to mine cryptocurrencies, often without the owner's consent or knowledge.
-
[68]
Who's using your computers? Cryptojacking degrades network ...Oct 22, 2021 · Cryptojacking rarely results in any serious damage to the victim, beyond impaired performance, increased electric bills, and higher IT overhead ...
-
[69]
The Year Cryptojacking Ate the Web - WIREDDec 24, 2018 · Malicious mining malware has lurked for a while, but attackers didn't realize its full potential until a group called Coinhive created a simple ...
-
[70]
How to Prevent Cryptojacking - Threat Intelligence - SentinelOneJun 1, 2025 · Hybrid cryptojacking attacks might combine both these two strategies and increase the efficacy of browser-based cryptojacking attacks. Some ...
-
[71]
What is Cryptojacking & How does it work?### Summary of How Cryptojacking Works
-
[72]
Can you go to prison for unauthorized crypto miningRating 5.0 (685) Oct 8, 2025 · The charges carry serious prison time – wire fraud alone is 20 years maximum, CFAA violations range from one year to 20 years depending on what ...
-
[73]
Cryptocurrency Mining Pools and Crypto Money LaunderingJun 15, 2023 · Learn how cybercriminals can money launder cryptocurrency via mining pools, with two real world examples involving ransomware and scams.Missing: cryptojacking | Show results with:cryptojacking
-
[74]
The Environmental Impacts of Cryptomining - EarthjusticeSep 23, 2022 · Cryptocurrency mining is an extremely energy-intensive process that threatens the ability of governments across the globe to reduce our dependence on climate- ...Missing: ethical equity waste
-
[75]
Crypto Enforcement Trends 2025: Navigating Deregulation, Fraud ...Nov 4, 2025 · The cryptocurrency sector continues to evolve rapidly, marked by significant regulatory and enforcement developments in 2025.