Fact-checked by Grok 2 weeks ago

Cryptojacking

Cryptojacking is a form of in which malicious actors secretly exploit a victim's resources—such as CPU, GPU, or —to mine cryptocurrencies like or without the owner's knowledge or consent. This illicit activity often occurs through infections, browser-based scripts embedded in websites or advertisements, or vulnerabilities in software and networks, allowing attackers to generate profits at the expense of the victim's device performance and electricity costs. The phenomenon emerged in the early 2010s alongside the rise of cryptocurrencies, with initial instances reported around 2013 through embedded in video games and applications, but it surged in popularity after due to the introduction of accessible in-browser mining tools like Coinhive, which enabled non-technical attackers to hijack resources via on compromised websites. Common techniques include browser-based cryptojacking, where scripts run temporarily while users visit infected sites (often without installation), and host-based , which installs persistent miners through , exploited vulnerabilities (e.g., in routers or servers), or bundled software in legitimate apps like YouTube video loaders or installers. Attackers frequently target high-value resources, such as cloud servers (e.g., the TeamTNT compromising tens of thousands of instances across campaigns) or devices, evolving post-2019 to use for efficiency and evasion after Coinhive's shutdown. Impacts of cryptojacking are multifaceted, causing immediate device slowdowns, overheating, and crashes from resource monopolization, as well as long-term financial burdens from elevated energy bills and potential hardware damage. On a broader scale, it has affected , including a 2018 incident where U.S. Department of Defense systems were used to mine 35.4 units of , and it contributes to the broader environmental strain from , which consumes electricity comparable to that of some small nations. Incidents have proliferated, with a 450% global increase reported in 2019, a fourfold rise in and the U.S. by 2023, and continued growth into 2025—including a 60% rise in evaded attacks in 2024 and over $2.17 billion in illicit -related crimes by mid-2025—underscoring its persistence as a stealthy threat targeting cloud and AI infrastructure despite detection advancements like machine learning-based monitoring.

Overview

Definition

Cryptojacking refers to the unauthorized use of an individual's or organization's computing resources to mine cryptocurrencies without their knowledge or consent. This cybercrime involves hackers deploying malicious software or scripts that hijack the processing power of devices such as computers, smartphones, servers, and cloud infrastructure to perform cryptocurrency mining operations, generating profit for the attackers while remaining undetected by the victims. The primary cryptocurrencies targeted in cryptojacking attacks are privacy-focused ones like (XMR), which is well-suited for mining on standard CPU and GPU hardware due to its ASIC-resistant RandomX algorithm. (ZEC) uses Equihash, which was designed to be ASIC-resistant but has seen the development of ASICs since 2018, allowing mining on GPUs though less efficiently without specialized equipment. These features, along with their advanced privacy mechanisms—such as ring signatures and stealth addresses in or zk-SNARKs in —obscure transaction trails, allowing attackers to launder profits more effectively and evade detection by authorities. Key characteristics of cryptojacking include its covert nature, where processes run in the background to avoid alerting users through noticeable slowdowns or high resource usage, often achieved via browser-based scripts on compromised websites or infections. Unlike legitimate , which involves explicit user consent, controlled environments, and reward distribution to participants, cryptojacking deprives victims of any benefits while imposing costs like increased electricity bills and hardware wear without compensation or awareness. As a subtype of broader , cryptojacking exemplifies resource hijacking attacks, distinct from data theft or by focusing on sustained exploitation of computational power rather than direct or information , though it may serve as an for more severe threats.

History

The origins of cryptojacking trace back to the early proliferation of in 2011, when security researchers first identified designed to exploit infected personal computers for cryptocurrency mining. In June 2011, reported the discovery of the first Bitcoin-specific , which primarily stole wallet credentials but highlighted the potential for botnets to covertly mine using victims' hardware resources, marking an early precursor to modern cryptojacking tactics. This warning came amid Bitcoin's nascent growth, though actual large-scale mining botnets, such as those leveraging GPU capabilities, began appearing later that year, demonstrating the feasibility of unauthorized computational hijacking. Cryptojacking gained significant traction following the 2017 cryptocurrency boom, particularly with the launch of browser-based mining services that democratized attacks. In September 2017, Coinhive introduced a allowing website owners to embed mining scripts directly in browsers, enabling in-browser cryptojacking without traditional installation; this service quickly became dominant, powering over two-thirds of detected attacks by facilitating easy integration for both legitimate and malicious use cases. The surge aligned with skyrocketing values, leading to a dramatic increase in incidents as attackers capitalized on the economic incentives. By the late , cryptojacking evolved from targeting individual devices to exploiting cloud infrastructure, driven by the and resources of misconfigured servers. Reports from 2018 onward documented a shift, with attackers compromising cloud environments like AWS and to deploy persistent mining operations, as evidenced by a 450% rise in overall cryptojacking events that year. Coinhive's shutdown in March 2019, prompted by unprofitability and widespread abuse, led to a temporary decline, but alternatives such as Crypto-Loot and WebMiner rapidly filled the void, sustaining browser-based attacks through similar mechanisms. Despite this, overall threats persisted and intensified; recorded 332.3 million cryptojacking attempts in the first half of 2023 alone—a 399% year-over-year increase—escalating to 1.06 billion for the full year with an average of approximately 2.9 million daily incidents, representing a 659% rise over 2022. Into 2024 and 2025, cryptojacking attacks have continued to grow, with cloud-based incidents projected to increase by about 20% annually through 2025.

Mechanisms and Types

How Cryptojacking Works

Cryptojacking begins with infection vectors that allow attackers to gain unauthorized access to victims' devices or systems. Common methods include drive-by downloads from compromised websites, where malicious scripts are injected into legitimate pages, and malicious extensions that users install unknowingly. Attackers also exploit attachments containing trojans or leverage software vulnerabilities, such as unpatched plugins like those in systems, to deliver payloads. Once infected, attackers execute cryptojacking through two primary methods: browser-based scripts or standalone . In browser-based attacks, or miners are embedded in web pages, running directly in the victim's to perform tasks without installing files. For more persistent infections, such as trojans deploys dedicated software, exemplified by XMRig, which targets and operates as a high-performance client. These methods hijack computational resources by utilizing CPU and GPU cycles to solve proof-of-work puzzles, such as Monero's RandomX algorithm, which is designed for CPU efficiency and resistance to specialized hardware. The miners connect to remote mining pools over encrypted channels, like or , to submit work and receive rewards while evading network firewalls. To maintain operations without alerting users, cryptojackers employ techniques that ensure long-term resource exploitation. Background processes are configured to mining intensity—reducing CPU usage to around 80% during high user activity—to mimic normal system behavior and avoid noticeable slowdowns. Code obfuscation, such as encoding or binary packing, hides the malicious payloads from antivirus scanners, while techniques like process injection or masquerading as legitimate system services further aid evasion. Profits are extracted by directing the output of mining computations to attacker-controlled cryptocurrency wallets, often through centralized pools that aggregate hashrates from multiple infected devices for proportional reward distribution. Although individual devices yield low returns due to limited processing power, attackers scale operations via botnets comprising thousands of compromised systems, amplifying overall profitability; for instance, privacy-focused coins like facilitate anonymous transfers to evade tracing.

Types of Cryptojacking

Cryptojacking attacks vary based on their delivery mechanisms and targeted environments, allowing attackers to exploit different levels of access and resource availability. These variants include browser-based, malware-based, cloud-based, mobile-specific, and hybrid forms, each presenting unique operational challenges for detection and impact. Browser-based cryptojacking, also known as in-browser or drive-by , involves injecting malicious code into legitimate websites, online advertisements, or extensions. This script executes automatically when a user visits the compromised site, hijacking the device's CPU or GPU resources to mine such as while the page remains open, without requiring any software installation or persistent infection on the victim's device. The mining ceases once the browser tab is closed, making it transient but scalable through widespread ; for instance, attackers may compromise high-traffic sites via vulnerabilities in plugins or systems, as seen in a July 2025 campaign affecting over 3,500 websites. This method prioritizes stealth over longevity, as it avoids antivirus detection by operating solely in memory. Malware-based cryptojacking relies on full device compromise through trojans, ransomware hybrids, or other malicious payloads delivered via phishing emails, drive-by downloads, or infected software. Recent variants as of November 2025 include email-delivered malware that performs covert resource theft for mining upon infection. Once installed, the malware establishes persistent access, running mining software in the background on endpoints such as personal computers or servers to continuously extract computational resources for cryptocurrency generation. Unlike browser variants, this approach yields higher long-term profits due to uninterrupted operation but increases risks of detection through elevated system resource usage, heat generation, and performance degradation. Targets often include individual users or small networks, with the malware configured to evade scans by mimicking legitimate processes. Cloud-based cryptojacking exploits virtual machines, containers, or servers in cloud platforms like AWS, , or clusters, typically using stolen credentials obtained through or supply chain compromises. Attackers create or hijack instances with powerful hardware, such as GPU-enabled , to run operations that connect to pools like Nanopool, generating significantly higher yields than consumer devices due to scalable, high-performance resources. This variant often involves and lateral movement within the cloud environment, leading to unexpected billing spikes for organizations; for example, reported incidents causing over $300,000 in compute fees from such abuse. It differs from endpoint attacks by leveraging shared infrastructure, where detection is complicated by legitimate multi-tenant usage patterns. Mobile cryptojacking targets smartphones and tablets, primarily and devices, by embedding hidden mining code within malicious apps, fake utilities, or software development kits (SDKs) integrated into legitimate applications available on app stores. These miners operate in the background, utilizing the device's to mine cryptocurrencies, which can rapidly drain and cause overheating; for example, in a 2018 Kaspersky test on an older device, continuous deformed the battery after two days. Delivery often occurs through sideloaded apps or compromised store listings, with being more vulnerable due to its open ecosystem. This form exploits the ubiquity of mobile devices for broad reach but is limited by hardware constraints compared to desktops or clouds. Hybrid forms of cryptojacking combine multiple delivery methods or integrate with other malicious activities to enhance efficacy and evasion. For example, attacks may start with injection to assess viability before downloading persistent , or pair with clipboard hijacking in clipper that alters addresses during transactions. A notable 2020 case involved the , which blended cryptojacking with DDoS capabilities to overload targets while . These hybrids, such as those blending 10% code download with 90% execution, maximize resource exploitation across vectors but introduce complexity in propagation and control.

Notable Incidents

Pre-2020 Cases

One of the earliest documented cases of unauthorized cryptocurrency mining involved hackers compromising servers of the E-Sports Entertainment Association (ESEA) in 2013, where they installed Bitcoin mining software to exploit the computational resources without user consent. This incident highlighted the vulnerability of gaming infrastructure to such attacks, though it was later revealed that ESEA's own employee had initiated the mining code, leading to the company being fined $1 million by the New Jersey Attorney General for violating consumer protection laws. In a related early enforcement action, German police arrested two individuals in December 2013 for operating a botnet that hacked into computer networks to mine over €700,000 (approximately $950,000) worth of Bitcoin, seizing the illicitly generated funds and marking one of the first major law enforcement interventions against such operations. Between late 2013 and early 2014, a malware campaign targeted Yahoo Europe's advertising network, infecting an estimated 2 million computers primarily in Germany and other European countries by exploiting vulnerabilities in Java-based ads. The malware hijacked users' processors to mine Bitcoin undetected for several months, siphoning resources from victims' devices while they browsed Yahoo sites, and was only discovered after security firm Fox-IT alerted authorities to unusual network traffic. This browser-based attack demonstrated the ease of distributing mining scripts through legitimate ad platforms, affecting a broad user base and prompting Yahoo to enhance its ad verification processes. In 2018, malicious advertisements on exploited Google's platform to distribute Coinhive mining scripts, impacting millions of viewers worldwide by covertly using their devices' CPU power to mine cryptocurrency. Security researchers at identified the ads, which masqueraded as legitimate video promotions and ran the mining code in users' browsers without detection, leading Google to suspend the offending ad accounts and block thousands of malicious domains. The incident underscored the risks of supply chain attacks in video streaming services, where brief exposure to an ad could initiate on unsuspecting devices. The widespread abuse of Coinhive between 2018 and 2019 involved hackers injecting its miner into compromised websites, including high-profile breaches at Showtime, where the code was embedded to mine using visitors' resources, and the Council, whose site was similarly tampered with to facilitate unauthorized mining. These attacks proliferated due to Coinhive's ease of integration, affecting thousands of sites and prompting affected organizations to their infrastructure; the service's shutdown in 2019 was driven by declining profitability and reputational damage from its criminal misuse, though forks like CryptoLoot emerged shortly after. In 2018, cryptojacking malware using Coinhive was discovered on U.S. Department of Defense servers, mining approximately 35.4 units of over the course of the infection. Early botnets like , which emerged in 2017, targeted vulnerable servers—particularly web and database hosts—by encrypting files and demanding ransom while also deploying persistent mining modules to generate revenue. These server-focused operations scaled by exploiting unpatched software, amassing significant hashing power across infected systems, and posed unique challenges for due to the anonymity provided by transactions and the distributed nature of botnets, often hindering attribution and asset recovery efforts.

2020–2025 Developments

In 2021, zero-day vulnerabilities in Exchange servers were exploited by threat actors, including the Chinese state-sponsored group , to gain unauthorized access to on-premises systems. Following initial espionage activities, opportunistic attackers such as the Lemon Duck botnet leveraged these flaws to deploy cryptocurrency miners, enabling widespread cryptojacking on compromised servers. This incident highlighted the vulnerabilities' role in facilitating resource-intensive mining operations across thousands of organizations globally. The TeamTNT botnet, active since 2020, targeted and environments, infecting over 850,000 servers for mining through exploited vulnerabilities in APIs and other misconfigurations. In 2023, cryptojacking attacks experienced a dramatic resurgence, with reporting a 659% year-over-year increase in incidents for the full year, totaling 1.06 billion attacks, including 332.3 million in the first half of the year alone (a 399% rise). This surge underscored the tactic's appeal as a low-effort, high-volume method for illicit mining, often targeting infrastructure and unpatched systems. In 2024, a notable emerged from involving Charles O. Parks III, who operated a cryptojacking scheme under the guise of an educational platform. Parks defrauded providers of approximately $3.5 million in computing resources to mine , leading to charges of wire fraud, , and unlawful monetary transactions. He pleaded guilty in December 2024 and was sentenced in August 2025 to one year and one day in prison, marking a significant prosecution in the evolving landscape of cryptojacking accountability. In July 2025, a broad-scale JavaScript-based cryptojacking wave compromised over 3,500 websites worldwide, injecting obfuscated miners that exploited browser resources without user detection. Attackers used advanced evasion techniques, such as communications, to maintain stealthy mining operations across diverse site hosts. In November 2025, threat actors exploited a critical in the open-source framework to deploy a self-replicating cryptojacking , targeting exposed clusters worldwide for unauthorized . Overall, cryptojacking incidents rose by 63% in 2025 through mid-year, reflecting a continued shift toward more sophisticated tactics. A notable trend involved -assisted evasion, with approximately 35% of related operations incorporating to adapt payloads and avoid detection in real-time.

Security Measures

Detection Techniques

Detecting cryptojacking requires monitoring for specific indicators of unauthorized activity, which can manifest through patterns and system behaviors. Behavioral indicators often include unusual spikes in CPU or GPU usage, even during periods of low user activity, leading to noticeable system slowdowns, overheating, or reduced performance. Additionally, increased electricity consumption without corresponding workload increases can signal persistent operations, as the intensive computational demands of algorithms like those for persist in the background. These signs are particularly evident in malware-based cryptojacking, where infected hosts exhibit sustained high-load tasks. Network monitoring provides another key avenue for identification by scrutinizing outbound for connections to known mining pools. Common indicators include persistent low-rate to suspicious addresses or domains associated with pools, often over specific ports such as 3333 or 4444, which are frequently used by mining software like XMRig. Tools like Crypto-Aegis leverage to analyze encrypted patterns, achieving high detection rates by identifying subtle anomalies in packet sizes, inter-arrival times, and flow characteristics without decrypting payloads. This approach has demonstrated over 95% accuracy in distinguishing mining from legitimate activities in real-world scenarios. Endpoint detection tools focus on scanning for known mining binaries and scripts directly on devices. Antivirus solutions commonly incorporate signatures for prevalent miners like XMRig, which is an open-source CPU miner frequently repurposed for illicit activities, allowing real-time identification and quarantine of infected processes. For browser-based attacks, extensions such as No Coin employ domain blacklisting to detect and block miners by intercepting requests to known malicious scripts, providing lightweight protection against in-browser cryptojacking, though users should consider more actively maintained alternatives like MinerBlock as of 2025. Log analysis involves examining system and application logs for anomalous patterns indicative of . Indicators include the presence of unexpected processes consuming excessive resources or the execution of (WASM) modules in browsers, which are often used to obfuscate and run efficient mining code. (SIEM) systems can correlate these logs with rules to alert on persistent high-compute tasks, such as repeated system calls for cryptographic hashing, enabling proactive investigation. Advanced techniques enhance detection through heuristic and behavioral analytics tailored to evasive tactics. targets obfuscated by profiling code structures and execution flows for mining-specific patterns, such as intensive loop iterations for proof-of-work computations, with models like random forests achieving up to 98% accuracy. Integration with (EDR) platforms allows for real-time by combining host , such as hardware performance counters and syscall , to flag deviations from baseline behavior in both in-browser and host-based attacks. Recent advancements as of include deep learning-based frameworks for detecting cryptojacking in containerized environments, offering efficient detection with minimal overhead. AI-based dashboards like CryptoGuard provide user-friendly interfaces for and . Additionally, interpretable approaches using Local Interpretable Model-agnostic Explanations () balance accuracy and explainability in detection models. According to McAfee's 2024 Threat Report, cryptojacking attacks evading detection increased by 60% in the past year, highlighting the need for evolving techniques.

Prevention Strategies

Preventing cryptojacking requires proactive measures to address vulnerabilities, secure networks, and promote safe user behaviors, thereby blocking unauthorized access to resources before occurs. Organizations and individuals can implement layered defenses focusing on patching, controls, and enforcement to minimize entry points for malicious scripts or . Regular software updates and patching form a foundational strategy to eliminate injection points exploited by cryptojackers, such as outdated browsers or deprecated plugins like , which historically enabled drive-by downloads. For instance, keeping operating systems, web browsers, and applications current prevents attackers from leveraging known vulnerabilities to inject code. Automated patch management tools prioritize updates for high-risk assets, ensuring timely remediation without manual intervention. Network controls effectively restrict the delivery and operation of cryptojacking payloads by filtering suspicious traffic and content. Firewalls configured to block outbound connections to known IP addresses or domains, such as those associated with pools, prevent resource hijacking at the perimeter. Ad blockers, including extensions like , further mitigate risks by intercepting embedded mining scripts in advertisements or compromised websites, as these tools incorporate filters specifically designed to detect and halt cryptomining attempts. Web application firewalls provide an additional layer by analyzing traffic for anomalous patterns indicative of script injection. User education empowers individuals to avoid common vectors for cryptojacking, such as emails or malicious downloads. Training programs should emphasize verifying sources before downloading files or clicking links, as well as using secure connections like VPNs on public to prevent man-in-the-middle attacks that could facilitate payload delivery. Regularly monitoring system resource usage through built-in tools like Windows or macOS Activity Monitor helps users identify unusual CPU spikes early, allowing for immediate investigation without relying on advanced detection. For organizations, implementing robust policies through endpoint protection platforms (EPP) with behavior-based blocking is essential to safeguard devices and cloud environments. These platforms monitor for unauthorized processes and halt them proactively, integrating seamlessly with (IAM) systems to limit credential abuse. In cloud settings, IAM controls such as (MFA), privileged identity management, and policies restrict over-privileged accounts, preventing attackers from spinning up unauthorized virtual machines for . Emerging technologies enhance prevention by isolating potential threats and enforcing strict verification. Browser sandboxing improvements, such as those in modern engines like , confine JavaScript execution to isolated environments, limiting the spread of mining code across tabs or sessions. Zero-trust models complement this by requiring continuous and granular controls, ensuring that even compromised credentials cannot escalate to resource-intensive activities like cryptomining in or endpoint infrastructures. As of 2025, enhanced focus on container security and AI-driven in environments addresses rising threats in containerized setups.

Impacts and Responses

Economic and Technical Impacts

Cryptojacking imposes significant resource drain on affected devices by commandeering central processing units (CPUs) and graphics processing units (GPUs) for unauthorized , leading to reduced and increased . Victims often experience noticeable slowdowns in computing speed, as the prioritizes mining tasks over legitimate operations, resulting in sluggish applications and diminished productivity. Additionally, the intensive computational demands cause overheating of hardware components, such as GPUs and batteries, which can accelerate wear and potentially shorten device lifespan or lead to permanent damage from prolonged high temperatures. This resource hijacking also elevates , manifesting as higher electricity bills for individuals and organizations, with global estimates from a 2018 study indicating a daily of approximately $59,000 USD attributable to widespread cryptojacking activity affecting millions of users monthly. Economically, cryptojacking yields low returns per individual victim but achieves substantial scale through mass infections, enabling attackers to amass illicit revenue in the millions annually. For instance, in a notable cloud-based cryptojacking scheme, a perpetrator in defrauded providers of over $3.5 million in computing resources to cryptocurrencies between 2021 and 2024, highlighting how attackers exploit scalable for while imposing unpaid costs on hosts. Despite the per-incident yield being modest—often mere cents per device—the cumulative effect from infecting vast networks, such as websites or enterprise systems, was estimated to generate about $21.5 million in annual illicit revenue for cybercriminals as of 2018. These losses extend beyond direct , encompassing indirect expenses like elevated utility payments and the need for remediation efforts to restore compromised systems. As of 2025, cloud-based cryptojacking activity has risen by approximately 20%, contributing to ongoing economic burdens without precise updated global figures available. On the technical front, cryptojacking induces system instability by overloading resources, frequently causing application crashes, unresponsiveness, and full device failures due to excessive CPU utilization. This overload disrupts normal operations, creating opportunity costs such as delayed business processes and reduced employee efficiency in affected environments. In enterprise settings, the persistent background can exacerbate and , compounding technical vulnerabilities and necessitating resource-intensive diagnostics. The broader ecosystem faces indirect pressures from cryptojacking's distributed energy demands, which contribute to heightened overall usage without corresponding investments, though the impact remains less pronounced than large-scale legitimate operations. For , individuals primarily endure personal financial burdens from utility spikes and device degradation, while enterprises grapple with costs for system audits and hardware replacements, often in the range of thousands per incident. Cryptojacking is legally classified in the United States primarily under the (CFAA), which prohibits unauthorized access to computer systems, with penalties ranging from one to 20 years imprisonment depending on the severity of the violation. It is also frequently prosecuted as wire fraud, carrying a maximum sentence of 20 years, due to the deceptive transmission of data across state lines to hijack computing resources. Internationally, enforcement faces challenges from cross-border mining pools, which facilitate the laundering of illicitly mined and complicate attribution across jurisdictions. Notable prosecutions include the 2025 sentencing of Charles O. Parks III, a Nebraska-based influencer known as "CP3O," who was convicted of wire fraud, , and unlawful monetary transactions for orchestrating a cryptojacking scheme that defrauded providers of over $3.5 million in resources. Parks received a one-year sentence after pleading guilty to using misrepresented educational platforms to mine on hijacked cloud infrastructure. Regulatory responses have included calls for enhanced know-your-customer (KYC) requirements on pools to better trace and disrupt illicit activities, as these platforms are often exploited to obscure the origins of cryptojacked funds. In the , the General Data Protection Regulation (GDPR) primarily addresses breaches. Ethically, cryptojacking raises profound concerns over , as attackers exploit users' devices without permission, depriving individuals and organizations of control over their computational resources and often causing undetected performance degradation. This lack of exacerbates equity issues, disproportionately affecting under-resourced users in developing regions or small entities unable to afford robust defenses, thereby widening digital divides. Furthermore, the environmental toll is significant, with cryptojacking contributing to unnecessary —equivalent to substantial waste—that intensifies global challenges amid 's already high . Looking ahead, the 63% rise in cryptojacking incidents reported in 2025 underscores the urgency for targeted , with experts advocating for specialized anti-cryptojacking laws to address evolving tactics beyond existing statutes. Such measures could include mandatory reporting for anomalous activity and international cooperation to regulate decentralized pools, potentially mitigating the trend as enforcement priorities shift toward cryptocurrency-related crimes.

References

  1. [1]
    Defending Against Illicit Cryptocurrency Mining Activity - CISA
    Feb 1, 2021 · What is cryptojacking? Solving cryptographic calculations to mine cryptocurrency requires a massive amount of processing power. Cryptojacking ...
  2. [2]
    Cryptojacking: A Comprehensive Review of Attack Techniques ...
    Jan 31, 2025 · Cryptojacking may be defined as a cybercrime whereby a computer or its computer facilities of the victim are used without his consent for mining ...
  3. [3]
    [PDF] SoK: Cryptojacking Malware - Cyber-Physical Systems Security Lab |
    Jun 29, 2023 · Cryptomining and cryptojacking have recently become popular topics among researchers after the price surge of cryptocurrencies and the release ...
  4. [4]
    What is Cryptojacking & How does it work? - Kaspersky
    Cryptojacking is where cybercriminals secretly use a victim's computing power to generate cryptocurrency. Learn the risks & how to protect yourself.
  5. [5]
    What is Cryptojacking? Identifiers & Prevention Tips | CrowdStrike
    Oct 4, 2022 · Cryptojacking is the unauthorized use of a person's or organization's computing resources to mine cryptocurrency.
  6. [6]
    How to protect your business from the increasing risks of cryptojacking
    Oct 15, 2019 · The most popular cryptocurrencies to mine include lesser-known ones like Monero and Zcash, because they make it even harder to track illegal ...Missing: preferred | Show results with:preferred
  7. [7]
    What Is Cryptojacking? Definition & Detection | Proofpoint US
    Cryptojacking is the process of tricking users into using their computers and mobile devices to generate cryptocurrency for an attacker.Cryptojacking Definition · How Does Cryptojacking Work?
  8. [8]
    New Malware Steals Your Bitcoin - WIRED
    Jun 16, 2011 · Hacker types have been sniffing around Bitcoin since at least April, when a program called Stealthcoin debuted that's tailor-made for turning a ...
  9. [9]
    More Bitcoin malware: this one uses your GPU for mining
    Aug 17, 2011 · In a report issued last week, Symantec researchers described a Trojan that uses the user's computer to mine Bitcoins on behalf of the intruder.
  10. [10]
    Unauthorized Coin Mining in the Browser - Palo Alto Networks Unit 42
    Oct 17, 2017 · Coinhive, one of the more popular browser-mining services out there offers site owners a piece of JavaScript for easy integration.
  11. [11]
    Cryptojacking Rises 450 Percent as Cybercriminals Pivot From ... - IBM
    Cryptojacking surged by 450 percent over the course of 2018, according to the newly released “IBM X-Force Threat Intelligence Index 2019.”
  12. [12]
    The End of Coinhive; The end of cryptojacking? - Avast Blog
    Mar 8, 2019 · On March 8, 2019 Coinhive, the service that enables websites around the world to use browser CPUs to mine Monero, will shut down.The End Of Coinhive; The End... · Going From Mining Their Own... · Cryptojacking In The Gray...
  13. [13]
    Cryptojacking Continues Crushing Records - SonicWall
    Aug 16, 2023 · In all, cryptojacking volume in the first half of 2023 reached 332.3 million, an increase of 399% year-to-date. Four months out of six set ...
  14. [14]
    What Is Cryptojacking? - Palo Alto Networks
    Cryptojacking is the unauthorized use of computing resources to mine cryptocurrency. Often delivered via browser scripts, infected software, or compromised ...
  15. [15]
    Cryptominers' Anatomy: Cryptomining Internals - Akamai
    Feb 6, 2025 · More privacy-focused cryptocurrencies, such as Monero or Zcash, take this further by implementing advanced cryptographic techniques like ring ...
  16. [16]
    Compute Hijacking, Sub-technique T1496.001 - MITRE ATT&CK®
    Sep 25, 2024 · Additionally, some cryptocurrency mining malware identify then kill off processes for competing malware to ensure it's not competing for ...
  17. [17]
    Cryptojacking – What is it, and how does it work? - Malwarebytes
    Cryptojacking is a form of malware that hides on your device and steals its computing resources in order to mine for valuable online currencies like Bitcoin.What Are Cryptocurrencies? · How Do People Use... · How Does Cryptojacking Work?Missing: GPU RandomX pools<|separator|>
  18. [18]
    What is Cryptojacking? | IBM
    Cryptojacking is a type of cyberattack in which cybercriminals hijack the computing resources of victims' devices to mine cryptocurrency without permission.Missing: RandomX traffic
  19. [19]
    What Is Cryptojacking | Types, Detection & Prevention Tips - Imperva
    Cryptojacking is a threat that implants itself within a mobile device or computer and then employs measures to mine cryptocurrency.
  20. [20]
    What is Cryptojacking? Types & Real World Examples - SentinelOne
    Jul 22, 2025 · Cryptojacking is a cyber attack that steals computing resources to mine cryptocurrency without authorization.Missing: proof- RandomX
  21. [21]
    Cryptojacking: Understanding and defending against cloud compute ...
    Jul 25, 2023 · Cryptojacking – a type of cyberattack that uses computing power to mine cryptocurrency – takes the form of cloud compute resource abuse.Missing: RandomX traffic
  22. [22]
    What Is Cryptojacking? How It Works & Tips to Prevent It | Wiz
    Mar 15, 2025 · Main takeaways from Cryptojacking: · Cryptojacking attacks hijack device or virtual machine processing power to mine cryptocurrency, consuming ...
  23. [23]
    Crypto-stealing iOS, Android malware found on App Store, Google ...
    Feb 5, 2025 · iOS and Android apps on Apple's and Google's app stores contain a malicious SDK that turns them into crypto-stealing malware.
  24. [24]
    Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting ...
    Jun 24, 2020 · Lucifer is a new hybrid of cryptojacking and DDoS malware variant that leverages old vulnerabilities to spread and perform malicious activities ...
  25. [25]
    Gaming Company Fined $1M for Turning Customers Into ... - WIRED
    Nov 19, 2013 · A gaming software company has been slapped with a $1 million fine after secretly adding bitcoin mining software to a product update earlier this year.Missing: German police
  26. [26]
    illegally mine for bitcoins - State of New Jersey
    Nov 19, 2013 · ... E-Sports bitcoin mining code. E-Sports apparently terminated use of the bitcoin mining code in May 2013 after an E-Sports subscriber discovered ...Missing: German police seizure
  27. [27]
    German Police Detain 'Bitcoin Mining Hackers' - CoinDesk
    German police have detained two people suspected of hacking into computer networks and using them to mine over €700,000 worth of bitcoins.Missing: ESEA | Show results with:ESEA
  28. [28]
    Yahoo malware enslaves PCs to Bitcoin mining - BBC News
    Jan 8, 2014 · Adverts on Yahoo's homepage were infected with malware designed to mine the Bitcoin virtual currency, according to security experts.
  29. [29]
    Yahoo malware turned European computers into bitcoin slaves
    Jan 8, 2014 · Search firm remains silent on how its ad servers infected thousands of European computers. By Alex Hern.
  30. [30]
    Malicious advertisements served via Yahoo - Fox-IT Blog
    Jan 3, 2014 · Detection of the infection Fox-IT operates the shared Security Operations Center service ProtACT. This service monitors the networks of our ...
  31. [31]
    YouTube caught out by coin-mining adverts - BBC
    Jan 29, 2018 · The ads used visitors' computers to generate valuable crypto-coins for a cyber-scam.
  32. [32]
    YouTube ads have been secretly mining cryptocurrency | Mashable
    YouTube ads are the latest ground zero for nefarious crypto mining. Cryptojackers figured out how to turn Google's DoubleClick ad service into a platform for ...
  33. [33]
    Cryptocurrency Mining Malware Landscape - Secureworks
    Mar 7, 2018 · CoinHive code inserted into CBS's Showtime website. (Source: The Register). Threat actors exploit any opportunity to generate revenue, and ...
  34. [34]
    Crypto Mining Service Coinhive to Call it Quits - Krebs on Security
    Feb 27, 2019 · In the announcement about its pending closure, Coinhive said the mining service would cease to operate on March 8, 2019, but that users ...
  35. [35]
    Linux.Encoder - Wikipedia
    Linux.Encoder (also known as ELF/Filecoder.A and Trojan.Linux.Ransom.A) is considered to be the first ransomware trojan targeting computers running Linux.Missing: 2017 cryptojacking
  36. [36]
    Cryptocurrencies—A Forensic Challenge or Opportunity for Law ...
    Law enforcement considers the aforementioned cryptocurrencies highly disruptive due to their enhanced anonymity, which makes them an effective weapon for ...<|control11|><|separator|>
  37. [37]
    HAFNIUM targeting Exchange Servers with 0-day exploits - Microsoft
    Mar 2, 2021 · Microsoft has detected multiple 0-day exploits being used to attack on-premises versions of Microsoft Exchange Server in limited and targeted attacks.Missing: cryptojacking | Show results with:cryptojacking
  38. [38]
    Analyzing attacks taking advantage of the Exchange Server ...
    Mar 25, 2021 · We are sharing intelligence about what some attackers did after exploiting the vulnerable servers, ranging from ransomware to data exfiltration and deployment.Lemon Duck Botnet · Pydomer Ransomware · Advanced Hunting
  39. [39]
    Unpatched Microsoft Exchange Servers hit with cryptojacking
    Apr 14, 2021 · Hackers are hitting vulnerable Microsoft Exchange Servers with a Monero cryptominer, according to new Sophos research.Missing: via | Show results with:via
  40. [40]
    2023 SonicWall Cyber Threat Report: Shifting Front Lines
    Feb 21, 2023 · Cryptojacking – Use of cryptojacking as a 'low and slow' approach continued to surge, rising 43% globally, which is the most SonicWall Capture ...Missing: 659% 332.3
  41. [41]
    Nebraska Man Pleads Guilty in Multi-Million Dollar “Cryptojacking ...
    Dec 5, 2024 · Charles O. Parks III, also known as “CP3O,” pleaded guilty to wire fraud for operating a large-scale illegal “cryptojacking” operation.
  42. [42]
    Crypto Influencer Sentenced to Prison for Multi-Million Dollar ...
    Aug 15, 2025 · “Cryptojacking,” also referred to as malicious cryptomining, is the unauthorized use or hijacking of another party's resources, such as ...
  43. [43]
    New MassJacker Malware Targets Piracy Users, Hijacking ...
    Mar 14, 2025 · MassJacker clipper malware hijacks cryptocurrency transactions, targeting piracy users via Pesktop[.]com, with attackers linked to 778K+ ...Missing: hybrid | Show results with:hybrid
  44. [44]
    MassJacker malware uses 778,000 wallets to steal cryptocurrency
    Mar 11, 2025 · A newly discovered clipboard hijacking operation dubbed 'MassJacker' uses at least 778531 cryptocurrency wallet addresses to steal digital ...
  45. [45]
    Captain MassJacker Sparrow: Uncovering the Malware's Buried ...
    Mar 10, 2025 · Cryptojacking malware—a type of malware that tries to steal cryptocurrencies from users on infected machines.
  46. [46]
    3,500 Websites Hijacked to Secretly Mine Crypto Using Stealth ...
    Jul 21, 2025 · A new attack campaign has compromised more than 3,500 websites worldwide with JavaScript cryptocurrency miners, marking the return of ...
  47. [47]
    Thousands of websites subjected to cryptojacking campaign
    Jul 22, 2025 · Over 3500 websites around the world have been infected with JavaScript cryptocurrency mining malware as part of a new cryptojacking campaign ...
  48. [48]
    Cryptojacking: Why Ignoring It Could Cost You More than You Think
    Sep 10, 2025 · Parks is far from alone in his exploits: In just the first quarter of 2023, cryptojacking attacks stood at an eye-watering 332.3 million. That's ...
  49. [49]
    AI Cyber Attacks Statistics 2025: Attacks, Deepfakes, Ransomware
    Oct 7, 2025 · In 2025, 35% of botnet operations incorporated machine learning algorithms to evade detection and adapt in real-time. Healthcare, a critical ...<|control11|><|separator|>
  50. [50]
    What Is Cryptojacking & How Does It Work? Examples, Signs & More
    Cryptojacking is a type of cyberattack in which a cybercriminal hijacks a computer or mobile device and uses its processing power to mine cryptocurrency ...Missing: extraction | Show results with:extraction
  51. [51]
    Cryptojacking: How to Detect Crypto Mining Malware - Cybernews
    Sep 2, 2025 · Some indicators are slower performance, overheating, high battery consumption, high CPU or GPU and sudden fluctuations of network usage.
  52. [52]
    [PDF] THE ILLICIT CRYPTOCURRENCY MINING THREAT
    This report lays out the threat, its potential impacts, and the best practices organizations can employ to counter it. Page 2. 2. The Cyber Threat Alliance (CTA) ...
  53. [53]
    a Machine Learning Approach for Cryptojacking Detection - arXiv
    Oct 21, 2019 · In this paper, we propose a network-based approach to detect and identify crypto-clients activities by solely relying on the network traffic, even when ...
  54. [54]
    Cryptomining makes noise: Detecting cryptojacking via Machine ...
    Apr 1, 2021 · This attack mainly consists on the unauthorized mining of cryptocurrencies allowing malicious parties to steal resources in terms of CPU, GPU, ...
  55. [55]
    XMRig Malware - Check Point Software
    XMRig is open-source software designed for mining cryptocurrencies like Monero or Bitcoin. However, it is also commonly abused by cybercriminals in their ...Missing: signature | Show results with:signature
  56. [56]
    keraf/NoCoin: No Coin is a tiny browser extension aiming to ... - GitHub
    Sep 10, 2020 · The extension is simply blocking a list of blacklisted domains in blacklist.txt. Clicking on the icon will display you a button to pause/unpause No Coin.
  57. [57]
    An Approach with Autoencoders and Deep Dense Neural Networks
    This paper proposes an ML-based solution that employs a holistic view of cryptojacking, concentrating its effort on two major attack surfaces: the network, ...3. Cryptomining... · 5. Proposed Framework · 5.1. Data Collection<|control11|><|separator|>
  58. [58]
    Cryptojacking demystified: Part 2 - Attack detection - ManageEngine
    May 18, 2022 · With a SIEM solution, you can set correlation rules to alert you when a device shows signs of being cryptojacked, and confirm this by ...Missing: WebAssembly | Show results with:WebAssembly
  59. [59]
    On Detecting Cryptojacking on Websites: Revisiting the Use of ... - NIH
    Nov 27, 2022 · Cryptojacking or illegal mining is a form of malware that hides in the victim's computer and takes the computational resources to extract ...
  60. [60]
    [PDF] A Framework for Detecting and Analyzing Web-based ...
    Aug 27, 2018 · Ad blockers such as uBlock Origin [9] already implemented basic cryptojacking mitigations and also dedicated browser extensions such as ...Missing: prevent | Show results with:prevent
  61. [61]
    What Is Web Browser Isolation? - Proofpoint
    Browser isolation separates web browsing from local networks by operating in a secure, virtualized environment, preventing browser-based code from accessing ...<|control11|><|separator|>
  62. [62]
    Cryptojacking: Impact, Attack Examples, and Defensive Measures
    Jan 19, 2023 · Cryptojacking Attacks in Cloud Native​​ Hackers compromise cloud accounts to create distributed cryptomining workloads—they compromise vulnerable ...
  63. [63]
    Mining in the shadows: cryptojacking exposed | UBS Germany
    Oct 29, 2025 · Signs of a silent attack · Performance issues such as system slowdown, freezing, crashing, or overheating · High CPU/GPU8 usage with minimal ...Missing: indicators | Show results with:indicators
  64. [64]
    A Systematical Study about Cryptojacking in the Real World
    Aug 31, 2025 · Alarmingly, Hong et al. [48] estimated that cryptojackers could generate approximately 59,000 USD in profits.
  65. [65]
    Cryptojacking could be costing your business and the Earth
    Jun 7, 2023 · Cryptojacking is a damaging and wasteful threat leading to unnecessary greenhouse gas emissions and high electricity bills for businesses.
  66. [66]
    Nebraska Man Indicted for Multi-Million Dollar "Cryptojacking" Scheme
    Apr 15, 2024 · Defendant Allegedly Stole More Than $3.5 Million in Cloud Computing Services In Order to Mine Cryptocurrency. Today, an indictment was ...Missing: economic loss
  67. [67]
    What is Cryptojacking? Crypto Mining Hijacking Examples | Darktrace
    Cryptojacking is the unauthorized use of a computer or device's processing power to mine cryptocurrencies, often without the owner's consent or knowledge.
  68. [68]
    Who's using your computers? Cryptojacking degrades network ...
    Oct 22, 2021 · Cryptojacking rarely results in any serious damage to the victim, beyond impaired performance, increased electric bills, and higher IT overhead ...
  69. [69]
    The Year Cryptojacking Ate the Web - WIRED
    Dec 24, 2018 · Malicious mining malware has lurked for a while, but attackers didn't realize its full potential until a group called Coinhive created a simple ...
  70. [70]
    How to Prevent Cryptojacking - Threat Intelligence - SentinelOne
    Jun 1, 2025 · Hybrid cryptojacking attacks might combine both these two strategies and increase the efficacy of browser-based cryptojacking attacks. Some ...
  71. [71]
    What is Cryptojacking & How does it work?
    ### Summary of How Cryptojacking Works
  72. [72]
    Can you go to prison for unauthorized crypto mining
    Rating 5.0 (685) Oct 8, 2025 · The charges carry serious prison time – wire fraud alone is 20 years maximum, CFAA violations range from one year to 20 years depending on what ...
  73. [73]
    Cryptocurrency Mining Pools and Crypto Money Laundering
    Jun 15, 2023 · Learn how cybercriminals can money launder cryptocurrency via mining pools, with two real world examples involving ransomware and scams.Missing: cryptojacking | Show results with:cryptojacking
  74. [74]
    The Environmental Impacts of Cryptomining - Earthjustice
    Sep 23, 2022 · Cryptocurrency mining is an extremely energy-intensive process that threatens the ability of governments across the globe to reduce our dependence on climate- ...Missing: ethical equity waste
  75. [75]
    Crypto Enforcement Trends 2025: Navigating Deregulation, Fraud ...
    Nov 4, 2025 · The cryptocurrency sector continues to evolve rapidly, marked by significant regulatory and enforcement developments in 2025.