SlideShare a Scribd company logo
1 of 19
Cryptojacking
All your CPUs belong to us!
$Whoami (@vishwaraj101)
● An infosec student who loves to build and break stuffs also on both the
sides.
● An uncertified ASS (Application security specialist)
Note: Opinion and onions both are my own! I am not responsible for any of
your actions! Demos are entirely for educational purpose.
cat agenda.txt
● Overview
● What is cryptocurrency ?
● What is cryptomining ?
● What is cryptojacking ?
● Various attacks on web
application
● How to prevent yourself
against such attacks ?
Overview
● Because of the blast in cryptocurrencies from past few years. The flavor of
web attacks are also changing This talk explains some of the way how
common web application vulnerabilities can be exploited around the web by
bad guys to mine cryptocurrencies
● Why people are crazy simple reason money!
● Also monetization instead of using ads now websites can monetize by using
visitor’s cpu dedicated for mining. It’s a result of creativity around
cryptocurrencies the way community is evolving and going places is amazing
the script helps any user to dedicate its cpu just from his/her browser and
start mining process hassle free coinhive.com is one such example doing in a
good way just check out .
What is cryptocurrency ?
● A cryptocurrency (or crypto currency) is a digital asset designed to work as a
medium of exchange that uses cryptography to secure its transactions, to
control the creation of additional units, and to verify the transfer of assets.
● Cryptocurrencies are a type of digital currencies, alternative currencies and
virtual currencies.
● Cryptocurrencies use decentralized control as opposed to centralized
electronic money and central banking systems.The decentralized control of
each cryptocurrency works through a blockchain, which is a public
transaction database, functioning as a distributed ledger.
What is cryptocurrency mining?
● Mining is the computer process of recording and verifying information on the
digital record known as the blockchain.
● As there is no central authority or central bank, there has to be a way of
gathering every transaction carried out with a cryptocurrency in order to
create a new block. Network nodes that carry out this task called dubbed
'miners'. Every time a slew of transactions is amassed into a block, this is
appended to the blockchain. Whoever appends the block gets rewarded with
some of that cryptocurrency.
● To prevent the devaluation of the currency by miners building lots of blocks,
the task is made harder to conduct. This is achieved by making miners solve
complicated mathematical problems called proof of work'
What is cryptojacking ?
● Cryptojacking is defined as the secret use of your computing device to mine
cryptocurrency.
● In-browser cryptojacking can happen to any computing device that can run
JavaScript. This means your desktop, laptop and even mobile device could
be potential targets for in-browser cryptomining.
● When Cryptojacking scripts are deployed on high traffic websites - this yields
real returns. For example, a high traffic site like The Pirate Bay with 315
million views per month would only net around $12,000 per month based on
cryptojacking (Source).
● Emerging threat actor and as a threat is much bigger and probably with
much larger impact than Ransomware.
How does in browser cryptojacking works ?
● Attacker tricks victims into loading cryptomining code onto their computers.
This is done through phishing-like tactics: Victims receive a legitimate-
looking email that encourages them to click on a link. The link runs code that
places the cryptomining script on the computer. The script then runs in the
background as the victim works.
Example : Coinhive mining script
India ranks 2nd in asia pacific
● India is the ninth most affected country in the world and ranks second in
Asia-Pacific Japan region in cryptojacking activities, according to a report by
cybersecurity firm Symantec.
XSS Attack
XSS with mining script
● This above image describes about any general stored XSS attack in
progress. Where attacker injects its malicious JavaScript and when the victim
visits that page he gets hooked the only difference here is attacker injects his
mining script on a XSS vulnerable page instead of general popup alert (1) or
cookie stealing JavaScript. Once the victim visits that infected page
unknowingly the victim browser will start mining for the attacker!
● Next XSS gonna cost you some cpu
Remote Code Execution Scenarios
1. Attacker finds a sql injection bug in website.
2. Exploits File uploads using ImageTragik , SVG files , favicon.ico etc
3. Gains access to admin panel
4. Template injection (Jinja etc)
5. Deserialization attacks ?
6. After getting command execution attacker will backdoor the server using a
cryptominer program which will start mining process and consume server
CPU and electricity resource.
Mining via Subdomain / CDN takeovers
1. Your company starts using a new service, eg an external Support Ticketing-
service.
2. Your company points a subdomain to the Support Ticketing-service, eg
support.yourdomain.com.
3. Your company stops using this service but does not remove the subdomain
redirection pointing to the ticketing system.
4. Attacker signs up for the Service and claims the domain as theirs. No
verification is done by the Service Provider, and the DNS-setup is already
correctly setup.
5. Attacker can now upload the mining script in the affected subdomain and
attacker will exploit the company’s customers for his benefit. He can build a
complete clone of the real site, add a login form, redirect the user, steal
credentials (e.g. admin accounts), cookies and/or completely destroy
business credibility for your company.
Vulnerable to subdomain takeover
Picture credit : Detectify
Network Level Attack
1. Hacker creates a fake public wifi hotspot
2. Victim get connected to that hotspot and start surfing internet
3. Hacker starts MITM and starts injecting mining script in victims traffic
4. Victims starts mining for attacker
How to prevent yourself ?
For users:
1. Use browser extensions like Adblock , No coin miner and https everywhere.
2. Check your CPU level while visiting any strange websites.
3. While connected to a wireless network never ignore ssl errors.
4. Remove suspicious browser extensions.
For website owners:
1. Do routine security assessments to fix vulnerabilities.
2. Implement CSP.
3. Implement HSTS (Strict Transport Security).This mechanism instructs the
browser to always connect only via HTTPS and not HTTP .
4. Always use an SSL Certificate throughout the whole website. In other words,
make sure to host all your content such as pictures, files and videos on
References
● Bitcoin explained with emoji
● Pirate Bay Case
● Cryptojacking campaign
● What is cryptojacking ?
Thank you :) and Just HODL!

More Related Content

What's hot

CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxAnshumaanTiwari2
 
Bug Bounty Basics
Bug Bounty BasicsBug Bounty Basics
Bug Bounty BasicsHackerOne
 
Secure Code Warrior - Os command injection
Secure Code Warrior - Os command injectionSecure Code Warrior - Os command injection
Secure Code Warrior - Os command injectionSecure Code Warrior
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) securityNahidul Kibria
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing Priyanka Aash
 
Ethical hacking Presentation
Ethical hacking PresentationEthical hacking Presentation
Ethical hacking PresentationAmbikaMalgatti
 
CryptoJacking and Security: Evolution of a Hack
CryptoJacking and Security: Evolution of a HackCryptoJacking and Security: Evolution of a Hack
CryptoJacking and Security: Evolution of a HackBryan Becker
 
Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Sagar M Parmar
 
Trojan Horse Presentation
Trojan Horse PresentationTrojan Horse Presentation
Trojan Horse Presentationikmal91
 
Spyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasmeSpyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasmeMangesh wadibhasme
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodologybugcrowd
 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016bugcrowd
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingarohan6
 

What's hot (20)

CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 
Bug Bounty Basics
Bug Bounty BasicsBug Bounty Basics
Bug Bounty Basics
 
Secure Code Warrior - Os command injection
Secure Code Warrior - Os command injectionSecure Code Warrior - Os command injection
Secure Code Warrior - Os command injection
 
Bug Bounty 101
Bug Bounty 101Bug Bounty 101
Bug Bounty 101
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Hacking
HackingHacking
Hacking
 
Ethical hacking Presentation
Ethical hacking PresentationEthical hacking Presentation
Ethical hacking Presentation
 
CryptoJacking and Security: Evolution of a Hack
CryptoJacking and Security: Evolution of a HackCryptoJacking and Security: Evolution of a Hack
CryptoJacking and Security: Evolution of a Hack
 
Bug Bounty Secrets
Bug Bounty Secrets Bug Bounty Secrets
Bug Bounty Secrets
 
Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17
 
Trojan Horse Presentation
Trojan Horse PresentationTrojan Horse Presentation
Trojan Horse Presentation
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 
Spyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasmeSpyware presentation by mangesh wadibhasme
Spyware presentation by mangesh wadibhasme
 
HACKING
HACKINGHACKING
HACKING
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodology
 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 

Similar to Cryptojacking: How attackers are exploiting websites to secretly mine cryptocurrencies

IRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
IRJET- Browser Extension for Cryptojacking Malware Detection and BlockingIRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
IRJET- Browser Extension for Cryptojacking Malware Detection and BlockingIRJET Journal
 
cybercrime survival guide
cybercrime survival guidecybercrime survival guide
cybercrime survival guideGary Gray, MCSE
 
Cyber crime - Understanding the Organised Criminal Group model
Cyber crime -  Understanding the Organised Criminal Group modelCyber crime -  Understanding the Organised Criminal Group model
Cyber crime - Understanding the Organised Criminal Group modelInnesGerrard
 
Top 5 Cryptocurrency Scam Risk Factors
Top 5 Cryptocurrency Scam Risk FactorsTop 5 Cryptocurrency Scam Risk Factors
Top 5 Cryptocurrency Scam Risk FactorsMaxim Kozlovsky
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewRobert Herjavec
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Ransomware
RansomwareRansomware
RansomwareG Prachi
 
How might cryptocurrencies impact
How might cryptocurrencies impactHow might cryptocurrencies impact
How might cryptocurrencies impactOliviaJune1
 
ransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxdawitTerefe5
 
GNUCITIZEN Pdp Owasp Day September 2007
GNUCITIZEN Pdp Owasp Day   September 2007GNUCITIZEN Pdp Owasp Day   September 2007
GNUCITIZEN Pdp Owasp Day September 2007guest20ab09
 
The EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsThe EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsAndrea Bissoli
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manualRoel Palmaers
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh
 

Similar to Cryptojacking: How attackers are exploiting websites to secretly mine cryptocurrencies (20)

IRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
IRJET- Browser Extension for Cryptojacking Malware Detection and BlockingIRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
IRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
 
cybercrime survival guide
cybercrime survival guidecybercrime survival guide
cybercrime survival guide
 
Cyber crime - Understanding the Organised Criminal Group model
Cyber crime -  Understanding the Organised Criminal Group modelCyber crime -  Understanding the Organised Criminal Group model
Cyber crime - Understanding the Organised Criminal Group model
 
Secure client
Secure clientSecure client
Secure client
 
Top 5 Cryptocurrency Scam Risk Factors
Top 5 Cryptocurrency Scam Risk FactorsTop 5 Cryptocurrency Scam Risk Factors
Top 5 Cryptocurrency Scam Risk Factors
 
5 ways
5 ways5 ways
5 ways
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Ransomware
RansomwareRansomware
Ransomware
 
How might cryptocurrencies impact
How might cryptocurrencies impactHow might cryptocurrencies impact
How might cryptocurrencies impact
 
Ransomware attacks 2017
Ransomware attacks 2017Ransomware attacks 2017
Ransomware attacks 2017
 
UNIT 5 (2).pptx
UNIT 5 (2).pptxUNIT 5 (2).pptx
UNIT 5 (2).pptx
 
Deep and Dark internet Safari, How to hire a hacker? Robbrecht van Amerongen
Deep and Dark internet Safari, How to hire a hacker? Robbrecht van AmerongenDeep and Dark internet Safari, How to hire a hacker? Robbrecht van Amerongen
Deep and Dark internet Safari, How to hire a hacker? Robbrecht van Amerongen
 
ransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptx
 
9 3
9 39 3
9 3
 
GNUCITIZEN Pdp Owasp Day September 2007
GNUCITIZEN Pdp Owasp Day   September 2007GNUCITIZEN Pdp Owasp Day   September 2007
GNUCITIZEN Pdp Owasp Day September 2007
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
The EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsThe EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systems
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 

Recently uploaded

How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
 
AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.arsicmarija21
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfMr Bounab Samir
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxAvyJaneVismanos
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxRaymartEstabillo3
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitolTechU
 

Recently uploaded (20)

How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
 
AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.AmericanHighSchoolsprezentacijaoskolama.
AmericanHighSchoolsprezentacijaoskolama.
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptx
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptx
 

Cryptojacking: How attackers are exploiting websites to secretly mine cryptocurrencies

  • 2. $Whoami (@vishwaraj101) ● An infosec student who loves to build and break stuffs also on both the sides. ● An uncertified ASS (Application security specialist) Note: Opinion and onions both are my own! I am not responsible for any of your actions! Demos are entirely for educational purpose.
  • 3. cat agenda.txt ● Overview ● What is cryptocurrency ? ● What is cryptomining ? ● What is cryptojacking ? ● Various attacks on web application ● How to prevent yourself against such attacks ?
  • 4. Overview ● Because of the blast in cryptocurrencies from past few years. The flavor of web attacks are also changing This talk explains some of the way how common web application vulnerabilities can be exploited around the web by bad guys to mine cryptocurrencies ● Why people are crazy simple reason money! ● Also monetization instead of using ads now websites can monetize by using visitor’s cpu dedicated for mining. It’s a result of creativity around cryptocurrencies the way community is evolving and going places is amazing the script helps any user to dedicate its cpu just from his/her browser and start mining process hassle free coinhive.com is one such example doing in a good way just check out .
  • 5. What is cryptocurrency ? ● A cryptocurrency (or crypto currency) is a digital asset designed to work as a medium of exchange that uses cryptography to secure its transactions, to control the creation of additional units, and to verify the transfer of assets. ● Cryptocurrencies are a type of digital currencies, alternative currencies and virtual currencies. ● Cryptocurrencies use decentralized control as opposed to centralized electronic money and central banking systems.The decentralized control of each cryptocurrency works through a blockchain, which is a public transaction database, functioning as a distributed ledger.
  • 6. What is cryptocurrency mining? ● Mining is the computer process of recording and verifying information on the digital record known as the blockchain. ● As there is no central authority or central bank, there has to be a way of gathering every transaction carried out with a cryptocurrency in order to create a new block. Network nodes that carry out this task called dubbed 'miners'. Every time a slew of transactions is amassed into a block, this is appended to the blockchain. Whoever appends the block gets rewarded with some of that cryptocurrency. ● To prevent the devaluation of the currency by miners building lots of blocks, the task is made harder to conduct. This is achieved by making miners solve complicated mathematical problems called proof of work'
  • 7. What is cryptojacking ? ● Cryptojacking is defined as the secret use of your computing device to mine cryptocurrency. ● In-browser cryptojacking can happen to any computing device that can run JavaScript. This means your desktop, laptop and even mobile device could be potential targets for in-browser cryptomining. ● When Cryptojacking scripts are deployed on high traffic websites - this yields real returns. For example, a high traffic site like The Pirate Bay with 315 million views per month would only net around $12,000 per month based on cryptojacking (Source). ● Emerging threat actor and as a threat is much bigger and probably with much larger impact than Ransomware.
  • 8. How does in browser cryptojacking works ? ● Attacker tricks victims into loading cryptomining code onto their computers. This is done through phishing-like tactics: Victims receive a legitimate- looking email that encourages them to click on a link. The link runs code that places the cryptomining script on the computer. The script then runs in the background as the victim works. Example : Coinhive mining script
  • 9. India ranks 2nd in asia pacific ● India is the ninth most affected country in the world and ranks second in Asia-Pacific Japan region in cryptojacking activities, according to a report by cybersecurity firm Symantec.
  • 11. XSS with mining script ● This above image describes about any general stored XSS attack in progress. Where attacker injects its malicious JavaScript and when the victim visits that page he gets hooked the only difference here is attacker injects his mining script on a XSS vulnerable page instead of general popup alert (1) or cookie stealing JavaScript. Once the victim visits that infected page unknowingly the victim browser will start mining for the attacker! ● Next XSS gonna cost you some cpu
  • 12. Remote Code Execution Scenarios 1. Attacker finds a sql injection bug in website. 2. Exploits File uploads using ImageTragik , SVG files , favicon.ico etc 3. Gains access to admin panel 4. Template injection (Jinja etc) 5. Deserialization attacks ? 6. After getting command execution attacker will backdoor the server using a cryptominer program which will start mining process and consume server CPU and electricity resource.
  • 13. Mining via Subdomain / CDN takeovers 1. Your company starts using a new service, eg an external Support Ticketing- service. 2. Your company points a subdomain to the Support Ticketing-service, eg support.yourdomain.com. 3. Your company stops using this service but does not remove the subdomain redirection pointing to the ticketing system. 4. Attacker signs up for the Service and claims the domain as theirs. No verification is done by the Service Provider, and the DNS-setup is already correctly setup. 5. Attacker can now upload the mining script in the affected subdomain and attacker will exploit the company’s customers for his benefit. He can build a complete clone of the real site, add a login form, redirect the user, steal credentials (e.g. admin accounts), cookies and/or completely destroy business credibility for your company.
  • 14. Vulnerable to subdomain takeover Picture credit : Detectify
  • 15. Network Level Attack 1. Hacker creates a fake public wifi hotspot 2. Victim get connected to that hotspot and start surfing internet 3. Hacker starts MITM and starts injecting mining script in victims traffic 4. Victims starts mining for attacker
  • 16.
  • 17. How to prevent yourself ? For users: 1. Use browser extensions like Adblock , No coin miner and https everywhere. 2. Check your CPU level while visiting any strange websites. 3. While connected to a wireless network never ignore ssl errors. 4. Remove suspicious browser extensions. For website owners: 1. Do routine security assessments to fix vulnerabilities. 2. Implement CSP. 3. Implement HSTS (Strict Transport Security).This mechanism instructs the browser to always connect only via HTTPS and not HTTP . 4. Always use an SSL Certificate throughout the whole website. In other words, make sure to host all your content such as pictures, files and videos on
  • 18. References ● Bitcoin explained with emoji ● Pirate Bay Case ● Cryptojacking campaign ● What is cryptojacking ?
  • 19. Thank you :) and Just HODL!