Cryptomining: Paying the Price for Cryptocurrency

The growing popularity of Bitcoin and other cryptocurrency has led to cryptomining, with enterprises and individuals running the software unknowingly. Here's a look at the underside of this new business model.

Simon Marshall, Technology Journalist

January 30, 2018

5 Min Read

What are BitCoin, Ethereum or any other cryptocurrency really worth? Valuations are mercurial, exchanges have been raided, wallets hacked and currencies manipulated -- so, who really knows?

Weiss Ratings has just released the world's first cryptocurrency grades, in the race to enable better currency trading decisions. No cryptocurrency scored an "A" rating -- primarily Weiss says because of the volatility of these currencies -- with Bitcoin scoring a "fair" C+ and Ethereum ranking highest at a "good" B.

It's not clear if Weiss has, in creating the grades, factored in that crypto coins can be outright stolen from wallets, or are the ill-gotten proceeds from ransomware and other illegal activity. Also, with so many websites either openly or covertly running cryptominers, it's uncertain how much is being created, and who really owns it.

(Source: Pixabay)

(Source: Pixabay)

Pirate Bay, Showtime and politifact.com have all secretly or unknowingly exploited their customers by exposing them to onerous cryptomining. But with the value of cryptocurrencies currently rising, are we looking at the perfect storm?

1 billion cryptominers
Web browsing firm Opera estimates that about 1 billion people worldwide are currently affected by unwanted cryptomining.

To be fair, in some cases, users are aware their machines are being used to mine currency because the website offers a heads up that a miner will be installed instead of, for example, serving up ads. But in most recent cases, the site installs a miner without informing the user, or indeed, in Showtime's case, the site is hacked and the miner is injected without their knowledge.

A reported total of 2,531 of the top 3 million websites (about one in 1,000) are running the de facto miner, Coinhive, which creates Monero currency, and was at the center of the Pirate Bay and Showtime cryptojacking incidents. Kaspersky has said it considers miners as riskware, not malware. That is, it considers the software is legitimate, but acknowledges it could be used for malicious purposes.

There are other cryptojacking tools out there, such as JSEcoin, and Crypto-Loot. However, I have MalwareBytes installed on my machine, and it blocks access to Coinhive's home page, period. That says something.

"The recent uptick in [cryptojacking] can likely be attributed to the release of the popular JavaScript miner by Coinhive in September 2017," Jonathan Tomek, senior director of threat research at Reston, VA-based LookingGlass Cyber Solutions, told SecurityNow.

Coinhive maintains that digital advertising doesn't really work, and that coin mining is an alternative for website owners to monetize their sites. It recently added an opt-in interface so that users can decide for themselves if they wish their PC to be used for mining. That only works if the site is upfront about having users do the work for them by exposing them to the interface.

Coinhive mines Monero because the currency is anonymous and requires less computing power to yield results than other currencies such as Bitcoin. LookingGlass believes Monero will be the major cog in ransomware and money laundering schemes this year. However, LookingGlass believes criminals will broaden their horizons beyond ransomware, and for good reason.

Expanding mining territories
"Last year was plagued with ransomware but we have seen a recent decrease which is likely tied to the ever-rising prices of cryptocurrencies," said Tomek. "Cybercriminals appear to be targeting wallets or leveraging mining due to its ease. Mining is expanding and taking the form of malicious website injection, malware, trojanized applications, and even WiFi connection hijacking."

Smart cybercriminals are also involved in driving the value of currencies by recruiting botnets to spam consumers with emails hyping the values, according to Tomek. This shows how savvy the hackers are, as they insinuate themselves into every aspect of the currency lifecycle from creation through to valuation and eventually rogue ownership.

"Cybercriminals are typically involved in pump-and-dump schemes, not dissimilar to day traders," said Tomek. "A recent cybertheft example is when the Necurs botnet was pumping Swisscoin last month from $0.20 to $20. It is now worth less than $0.01"

Obviously, one way to reduce this is to eliminate the botnets currently pumping the currencies by taking down the infected hosts, and blocking the spam. Joe Public can make a difference too, by ensuring that cryptowallets remain locked.

"The most common way for their cryptocoin to be stolen is by having their wallet taken and coin transferred to a cybercriminal," said Tomek. "With a secure password, victims would prevent the criminals from moving or stealing their coin."

Are you being mined?
Apart from a tell-tale spike in CPU usage, causing machines to slow down and heat up, there are very few signs that a PC is being mined. And even less so for mobile devices.

"When you browse the web, there are no visual clues that your device is exposed to mining," said Jan Standal, vice president of product marketing at Opera.

Cryptomining can be considered a nuisance, but it is very dangerous to users for several reasons; it takes place in most instances without their knowledge, and it robs them of computing power, putting the PC at threat and inflating power bills. It can cause PCs to slow or freeze, work to be lost, productivity downed, and battery life reduced.

Most worryingly, cryptojacking tools can provide easy access for hackers to computer resources and private data.

An extension for Chrome called NoCoin hopes to alleviate issues. Microsoft browsers need a decent third-party antimalware tool, but there is a handy No Miner extension to protect Firefox users.

Opera now has built-in miner protection. Worried you're a victim? The firm has posted a free tool. It only works on desktop OS and Android phones but support for iOS is reportedly coming soon.

Related posts:

— Simon Marshall, Technology Journalist, special to Security Now

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights