Cryptomining detection best practices  |  Security Command Center  |  Google Cloud (2024)

This page explains best practices for detectingcryptocurrency mining (cryptomining) attacks on Compute Engine virtualmachines (VMs) in your Google Cloud environment.

These best practices also serve as the eligibility requirements for theGoogle Cloud Cryptomining Protection Program. For more information about the program,see the Security Command Center Cryptomining Protection Program overview.

Activate the Premium tier of Security Command Center for your organization

The Premium tier of Security Command Center (Security Command Center Premium) is afoundational element of detecting cryptomining attacks on Google Cloud.

Security Command Center Premium provides two detection services that arecritical for detecting cryptomining attacks: Event Threat Detection andVM Threat Detection.

Because cryptomining attacks can occur on any VM in any project within yourorganization, activating Security Command Center Premium for your entireorganization with Event Threat Detection and VM Threat Detection enabledis both a best practice and a requirement of the Security Command CenterCryptomining Protection Program.

For more information, see Activate Security Command Center for an organization.

Enable key threat detection services on all projects

Enable the Event Threat Detection and VM Threat Detection detection servicesof Security Command Center Premium on all projects in your organization.

Together, Event Threat Detection and VM Threat Detection detectevents that can lead to a cryptomining attack (stage-0 events) and eventsthat indicate an attack is in progress (stage-1 events). The specific eventsthese detection services detect are described in the following sections.

For more information, see the following:

  • Overview of Event Threat Detection
  • Overview of VM Threat Detection

Enable stage-0 event detection

Stage-0 events are events in your environment that often precede, or arethe first step of, common cryptomining attacks.

Event Threat Detection, a detection service available with Security Command CenterPremium, issues findings to alert you when it detects certain stage-0 events.

If you can detect and remediate these issues quickly, you can preventmany cryptomining attacks before you incur significant costs.

Event Threat Detection uses the following finding categories to alert youto these events:

  • Account_Has_Leaked_Credentials:A finding in this category indicates that a service account key wasleaked on GitHub. Acquiring service account credentials is a commonprecursor to cryptomining attacks.
  • Evasion: Access from Anonymizing Proxy:A finding in this category indicates that a modification to aGoogle Cloud service originated from an anonymous proxy, like aTor exit node.
  • Initial Access: Dormant Service Account Action:A finding in this category indicates that a dormant service accounttook action in your environment. Security Command Center usesPolicy Intelligence to detect dormant accounts.

Enable stage-1 event detection

Stage-1 events are events that indicate that a cryptomining applicationprogram is running in your Google Cloud environment.

Both Event Threat Detection and VM Threat Detection issue Security Command Centerfindings to alert you when they detect certain stage-1 events.

Investigate and remediate these findings immediately to avoid incurringsignificant costs that are associated with the resource consumption ofcryptomining applications.

A finding in any of the following categories indicates that acryptomining application is running on a VM in one of the projects inyour Google Cloud environment:

  • Execution: Cryptomining YARA Rule:Findings in this category indicate that VM Threat Detection detected amemory pattern, such as a proof-of-work constant, that is used by acryptomining application.
  • Execution: Cryptomining Hash Match:Findings in this category indicate that VM Threat Detection detecteda memory hash that is used by a cryptomining application.
  • Execution: Combined Detection:Findings in this category indicate that VM Threat Detection detectedboth a memory pattern and a memory hash that are used by a cryptominingapplication.
  • Malware: Bad IP:Findings in this category indicate that Event Threat Detection detecteda connection to, or a lookup of, an IP address that is known to be usedby cryptomining applications.
  • Malware: Bad Domain:Findings in this category indicate that Event Threat Detection detecteda connection to, or a lookup of, a domain that is known to be used bycryptomining applications.

Enable Cloud DNS logging

To detect calls made by cryptomining applications to known bad domains,enable Cloud DNS Logging.Event Threat Detection processes theCloud DNS logs and issues findings when it detects resolution of adomain that is known to be used for cryptomining pools.

Integrate your SIEM and SOAR products with Security Command Center

Integrate Security Command Center with your existing security operations tools,such as your SIEM or SOAR products, to triage and respond to theSecurity Command Center findings for stage-0 and stage-1 events that indicatepotential or actual cryptomining attacks.

If your security team does not use a SIEM or SOAR product, the team needs tofamiliarize themselves with working with Security Command Center findingsin the Google Cloud console and how to set up finding notificationsand exports by using Pub/Sub or the Security Command Center APIs to routefindings for cryptomining attacks effectively.

For the specific findings that you need to export to your security operationstools, see Enable key threat detection services on all projects.

For information about how to integrate SIEM and SOAR products withSecurity Command Center, see Setting up SIEM and SOAR integrations.

For information about setting up finding notifications or exports, see thefollowing information:

  • Enabling real-time email and chat notifications
  • Enable finding notifications for Pub/Sub

So that your company can respond as quickly as possible to any securitynotifications from Google, specify to Google Cloud which teamsin your company, such as IT security or operations security, shouldreceive security notifications. When you specify a team, you enter itsemail address in Essential Contacts.

To ensure reliable delivery of these notifications over time, westrongly encourage teams to configure delivery to a mailing list, group,or other mechanism that ensures consistency of delivery and distributionto the responsible team at your organization. We recommend that you donot specify the email addresses of individuals as essential contactsbecause communication can be interrupted if the individuals changeteams or leave the company.

After setting up your essential contacts, ensure that the email inboxis monitored by your security teams continuously. Continuous monitoringis a critical best practice, because adversaries frequently initiatecryptomining attacks when they expect you to be less vigilant, such ason weekends, holidays, and at night.

Designating your essential contacts for security, and thenmonitoring the essential contacts email address, are botha best practice and a requirement of the Security Command CenterCryptomining Protection Program.

Maintain required IAM permissions

Your security teams, and Security Command Center itself, require authorizationto access resources in the Google Cloud environment. You manageauthentication and authorization by using Identity and Access Management (IAM).

As a best practice and, in the case of Security Command Center, a basicrequirement, you need to maintain or preserve the IAMroles and permissions that are required to detect and respond to cryptominingattacks.

For general information about IAM on Google Cloud,see IAM overview.

Authorizations that are required by your security teams

To be able to view Security Command Center findings and respond immediatelyto a cryptomining attack or other security issue on Google Cloud,the Google Cloud user accounts of yoursecurity personnel need to be authorized ahead of time to respond to,remediate, and investigate the issues that might come up.

On Google Cloud, you can manage authentication and authorization byusing IAM roles and permissions.

Roles required to work with Security Command Center

For information about the IAM roles that users need towork with Security Command Center, see Access control with IAM.

Roles required to work with other Google Cloud services

To properly investigate a cryptomining attack, you are likely to needother IAM roles, such asCompute Engine roles that allow you to view and manage the affected VM instance and theapplications that are running on it.

Depending on where the investigation of an attack leads, you might needother roles as well, such as Compute Engine network roles or Cloud Logging roles.

You also need the proper IAM permissions to create andmanage your Essential Contacts for security. For informationabout the IAM roles that are required tomanage security contacts, see Required roles.

Authorizations that are required by Security Command Center

When you activate Security Command Center, Google Cloud automaticallycreates a service account that Security Command Center usesfor authentication and authorization when running scans and processinglogs. During the activation process, you confirm the permissions thatare granted to the service account.

Do not remove or modify this service account, its roles, or its permissions.

Confirm implementation of the cryptomining detection best practices

You can see if your organization implements the bestpractices for detecting cryptomining by running a script that checksyour organization's metadata. The script is available on GitHub.

To review the README and download the script, seeSCC cryptomining detection best practices validation script.

Cryptomining detection best practices  |  Security Command Center  |  Google Cloud (2024)

FAQs

Cryptomining detection best practices  |  Security Command Center  |  Google Cloud? ›

Running cryptomining software in Google Cloud is a violation of Google Cloud Platform Terms of Service.

Is crypto mining allowed on Google Cloud? ›

Running cryptomining software in Google Cloud is a violation of Google Cloud Platform Terms of Service.

How do you detect crypto mining traffic? ›

Highlights. Cryptocurrency mining can be detected in the network. Machine learning can be employed to detect mining services automatically. Dedicated web application collects IP addresses and service availability of various mining pool servers.

What is cryptomining protection? ›

What is Cryptomining Protection? Bitdefender's Cryptomining Protection feature defends Windows computers against the growing threat of unauthorized crypto-mining activities, a malicious practice that exploits a user's resources and electricity to generate revenue for attackers.

What is Google Event Threat Detection? ›

Event Threat Detection is a built-in service for the Security Command Center Premium tier that continuously monitors your organization or projects and identifies threats within your systems in near-real time.

Is crypto cloud mining legit? ›

Cloud Mining Summary

Most, if not all, cloud mining companies today are either plain scams or work through an ineffective business model. By ineffective I mean that you will either lose money or earn less than you would have by just buying and holding Bitcoins. That's cloud mining in a nutshell.

What crypto will Google accept? ›

Through an integration with Coinbase Commerce, customers of the Google Cloud platform will be able to make payments with cryptocurrencies like Bitcoin or Ether, two of the ten digital currencies supported by Coinbase.

How can I tell if someone is mining Bitcoin on my computer? ›

Bitcoin Miner Virus is a general name for malware that steals a computer's resources to generate cryptocurrency. This dangerous crypto mining malware mostly infects through downloads and browser-based attacks. Slow performance, lagging, and overheating are warning signs of mining malware infection.

How to check if a website is mining cryptocurrency? ›

How to know when a website is mining cryptocurrency
  1. In Windows, right-click the taskbar and select Task Manager. Open the Performance tab.
  2. In MacOS, open Activity Monitor by searching for it with Spotlight (pressing Command + Spacebar) or by going to Applications > Utilities > Activity Monitor.
Feb 16, 2018

How to detect bitcoin miners? ›

Unusual CPU Usage. One of the most telltale signs of cryptojacking or malware infection is a sudden and unexplained spike in CPU usage. Since crypto mining requires significant computational power, an infected device will often show high CPU usage even when not performing any intensive tasks.

How long does it take to mine 1 Bitcoin? ›

How Long Does It Take to Mine 1 Bitcoin? The reward for mining is 3.125 bitcoins. It takes the network about 10 minutes to mine one block, so it takes about 10 minutes to mine 3.125 bitcoins.

How to remove Bitcoin mining malware? ›

Home remediation
  1. Please download Malwarebytes to your desktop.
  2. Double-click MBSetup.exe and follow the prompts to install the program.
  3. When your Malwarebytes for Windows installation completes, the program opens to the Welcome to Malwarebytes screen.
  4. Click on the Get started button.
  5. Click Scan to start a Threat Scan.

Can antivirus detect cryptojacking? ›

A comprehensive cybersecurity program such as Kaspersky Total Security will help to detect threats across the board and can provide cryptojacking malware protection. As with all other malware precautions, it is much better to install security before you become a victim.

Is the Google Cloud Platform secure? ›

We encrypt data in transit between our facilities and at rest, ensuring that it can only be accessed by authorized roles and services with audited access to the encryption keys. We provide an opinionated view of Google Cloud security best practices for you, including: Deployable security blueprints and landing zones.

What is GCP cloud armor? ›

Google Cloud Armor Enterprise

Cloud Armor Enterprise is the managed application protection service that helps protect your web applications and services from distributed denial-of-service (DDoS) attacks and other threats from the internet.

What is Google event tracking? ›

Google Analytics event tracking is an advanced feature that allows you to track a specific user's interaction/activity (link clicks, downloads, form submission and video plays) with a web page element.

Can I mine on GCP? ›

GCP is very sensitive about crypto mining on their platform. The scripts and templates presented here have been carefully crafted to bypass detection however as always run it at your own risk. Even more importantly: don't change the startup script or you may expose yourself to the GCP wrath.

Can I mine crypto on cloud? ›

Cloud mining allows individuals to engage in cryptocurrency mining, like Bitcoin, without the need to possess or manage mining hardware. Instead, users rent crypto mining capacities from companies that own and operate the hardware.

Is crypto mining allowed on AWS? ›

Well, yes, if you're paying the full price for the AWS services you're not likely to make a profit. But if you've got access to a free AWS account, or have heaps of AWS credits that are about to expire, you may be able to extract some Bitcoins.

Does GCP accept cryptocurrency? ›

Google to take payments with cryptocurrencies using Coinbase

Oct 11, 2022 Google will start allowing a subset of customers to pay for cloud services with digital currencies early next year.

Top Articles
What is Chainlink? All you need to know about crypto coin LINK
Advantage Manufacturing Ltd | Different Ways to Combine Aluminum Sheets
Coverage of the introduction of the Water (Special Measures) Bill
Mate Me If You May Sapir Englard Pdf
Phone Number For Walmart Automotive Department
Dee Dee Blanchard Crime Scene Photos
EY – все про компанію - Happy Monday
Wal-Mart 140 Supercenter Products
Lesson 3 Homework Practice Measures Of Variation Answer Key
Catsweb Tx State
Jessica Renee Johnson Update 2023
W303 Tarkov
Syracuse Jr High Home Page
Breakroom Bw
How to find cash from balance sheet?
Bahsid Mclean Uncensored Photo
2016 Hyundai Sonata Refrigerant Capacity
Hellraiser III [1996] [R] - 5.8.6 | Parents' Guide & Review | Kids-In-Mind.com
10-Day Weather Forecast for Santa Cruz, CA - The Weather Channel | weather.com
Csi Tv Series Wiki
Joann Ally Employee Portal
eHerkenning (eID) | KPN Zakelijk
Thick Ebony Trans
Craigslistodessa
Reser Funeral Home Obituaries
Makemv Splunk
Meet the Characters of Disney’s ‘Moana’
Sams Gas Price Sanford Fl
Delete Verizon Cloud
Progressbook Newark
ATM, 3813 N Woodlawn Blvd, Wichita, KS 67220, US - MapQuest
Proto Ultima Exoplating
Kamzz Llc
Ilabs Ucsf
UPS Drop Off Location Finder
Beaver Saddle Ark
Afspraak inzien
Heavenly Delusion Gif
Mckinley rugzak - Mode accessoires kopen? Ruime keuze
Compare Plans and Pricing - MEGA
Wlds Obits
Paperless Employee/Kiewit Pay Statements
Indio Mall Eye Doctor
craigslist: modesto jobs, apartments, for sale, services, community, and events
Riverton Wyoming Craigslist
Ursula Creed Datasheet
Walgreens On Secor And Alexis
Here’s What Goes on at a Gentlemen’s Club – Crafternoon Cabaret Club
Fallout 76 Fox Locations
Billings City Landfill Hours
Round Yellow Adderall
Latest Posts
Article information

Author: Nathanial Hackett

Last Updated:

Views: 6174

Rating: 4.1 / 5 (72 voted)

Reviews: 87% of readers found this page helpful

Author information

Name: Nathanial Hackett

Birthday: 1997-10-09

Address: Apt. 935 264 Abshire Canyon, South Nerissachester, NM 01800

Phone: +9752624861224

Job: Forward Technology Assistant

Hobby: Listening to music, Shopping, Vacation, Baton twirling, Flower arranging, Blacksmithing, Do it yourself

Introduction: My name is Nathanial Hackett, I am a lovely, curious, smiling, lively, thoughtful, courageous, lively person who loves writing and wants to share my knowledge and understanding with you.