Chinese cybercrime gang hijacks servers to mine cryptocurrency

A Chinese cybercrime group has been identified hijacking servers worldwide to mine cryptocurrency, exploiting vulnerabilities in unpatched systems. This campaign involves the deployment of malware that leverages server resources for illicit crypto mining, causing significant performance degradation and increased operational costs for affected organizations. The attackers exploit known security flaws, emphasizing the critical need for timely patch management and robust cybersecurity defenses. This incident highlights the growing trend of financially motivated cybercrime leveraging compromised infrastructure for cryptocurrency mining, posing a substantial threat to global enterprises. Organizations are urged to enhance monitoring, apply security updates promptly, and adopt advanced threat detection mechanisms to mitigate such risks effectively. In recent months, cybersecurity researchers have observed an uptick in attacks originating from Chinese cybercriminal groups targeting vulnerable servers. These attacks typically involve exploiting outdated software and weak security configurations to gain unauthorized access. Once inside, the attackers deploy sophisticated malware designed to hijack server resources for mining cryptocurrencies like Monero, which is favored for its privacy features and resistance to ASIC mining. The impact on compromised servers includes slowed performance, increased energy consumption, and potential exposure to further exploitation. The financial implications for businesses are significant, ranging from increased operational costs to potential reputational damage. This campaign underscores the importance of maintaining an up-to-date security posture, including regular vulnerability assessments and patching. Cybersecurity experts recommend organizations implement comprehensive security strategies encompassing endpoint protection, network segmentation, and continuous monitoring. Additionally, employee awareness and training play a vital role in preventing initial compromise. Collaboration between private sector entities and law enforcement is also crucial to disrupt these criminal operations and bring perpetrators to justice. As cryptocurrency continues to grow in popularity, cybercriminals are increasingly motivated to exploit digital assets through illicit means. This case serves as a reminder of the evolving threat landscape and the necessity for proactive cybersecurity measures to safeguard critical infrastructure against financially motivated attacks.

This Cyber News was published on www.infosecurity-magazine.com. Publication date: Fri, 03 Oct 2025 15:00:04 +0000


Cyber News related to Chinese cybercrime gang hijacks servers to mine cryptocurrency

Mine Secures $30M in Series B Funding - PRESS RELEASE. BOSTON and TEL AVIV, Israel, Dec. 5, 2023 /PRNewswire/ - Mine, a pioneering company disrupting the data privacy market, announced today that it has raised $30 million in Series B funding, co-led by Battery Ventures and PayPal Ventures, ...
1 year ago Darkreading.com
Chinese hacking documents offer glimpse into state surveillance - Chinese police are investigating an unauthorized and highly unusual online dump of documents from a private security contractor linked to the nation's top policing agency and other parts of its government - a trove that catalogs apparent hacking ...
1 year ago Apnews.com
Unlocking Data Privacy: Mine's No-Code Approach Nets $30 Million in Funding - An Israeli data privacy company, Mine Inc., has announced that it has completed a $30 million Series B fundraising round led by Battery Ventures, PayPal Ventures, as well as the investment arm of US insurance giant Nationwide, with the participation ...
1 year ago Cysecurity.news
How Businesses Can Manage Cryptocurrency Fraud - With cryptocurrency payments on the rise, businesses must learn how to safeguard against potential risks. Businesses across the US are seeking innovative payment methods, with an estimated 75% of retailers looking to embrace cryptocurrency payment ...
1 year ago Cyberdefensemagazine.com
Chinese cybercrime gang hijacks servers to mine cryptocurrency - A Chinese cybercrime group has been identified hijacking servers worldwide to mine cryptocurrency, exploiting vulnerabilities in unpatched systems. This campaign involves the deployment of malware that leverages server resources for illicit crypto ...
1 month ago Infosecurity-magazine.com Chinese cybercrime gang
The New Cybercrime Atlas: A Collaborative Approach to Fighting Digital Crime - The global transition to the digital economy means that the operations of governments, critical infrastructures, businesses, and individuals are now a tightly integrated system of interconnected resources. Cybercrime presents a significant risk to ...
1 year ago Feeds.fortinet.com
New Research Delves Into the World of Malicious Cryptocurrency Mining - As cryptocurrency prices have soared in recent years, malicious cryptocurrency miners have increasingly targeted vulnerable computer systems with malicious crypto-mining software in search of profits. In a new research paper, security researchers at ...
2 years ago Thehackernews.com
Uncovering Chinas Surveillance of the United States Spies Hackers and Informants - Last week, a Chinese surveillance balloon in the United States caused a diplomatic uproar and raised concerns about how Beijing collects intelligence on its biggest rival. FBI Director Christopher Wray said in 2020 that Chinese spying is the most ...
2 years ago Securityweek.com Silence
Cybersecurity Crisis Looms: FBI Chief Unveils Chinese Hackers' Plan to Target US Infrastructure - As the head of the FBI pointed out Wednesday, Beijing was positioning itself to disrupt the daily lives of Americans if there was ever a war between the United States and China if it were to plant malware to damage civilian infrastructure. U.S. ...
1 year ago Cysecurity.news Volt Typhoon
Hacker spins up 1 million virtual servers to illegally mine crypto - A 29-year-old man in Ukraine was arrested this week for using hacked accounts to create 1 million virtual servers used to mine $2 million in cryptocurrency. As announced today by Europol, the suspect is believed to be the mastermind behind a ...
1 year ago Bleepingcomputer.com
Mine's $30M boost will bring AI-based privacy to the enterprise - The shift in regulation for both consumer and employee privacy in both the U.S. and the European Union has increased an enterprise's responsibilities around privacy for both their employees, as well as their customers. Ringel emphasized that their ...
1 year ago Venturebeat.com
North Korean Hackers Amass $3bn in Cryptocurrency Heists - North Korean hackers have reportedly stolen a total of $3bn in cryptocurrency since 2017, as revealed in a recent report by Recorded Future's Insikt Group. The revelation underscores the prolonged engagement of the regime in the cryptocurrency ...
1 year ago Infosecurity-magazine.com
Chainalysis observes decrease in cryptocurrency crime in 2023 - While the ransomware market is rising and cybercriminals continue to rack up bitcoin payments, illicit cryptocurrency activity is declining, according to new research from Chainalysis. Funds sent to illicit cryptocurrency addresses dropped from $39.6 ...
1 year ago Techtarget.com Rocke
UN Cybercrime Convention: Tight Timeframe to Create New Global Approach to Combat Cybercrime - Cybercrime is a growing problem that affects nearly all of the world's nearly 200 nation-states. From ransomware attacks to rampant cryptocurrency theft, criminal exploitation of borderless digital systems threatens global economic security and the ...
2 years ago Csoonline.com
7 Months Inside an Online Scam Labor Camp - He had been kidnapped and forced to work for an abusive online scam operation. A man was abducted by a Chinese gang and forced to work in a scam operation. More than anything else, Neo Lu, a 28-year-old Chinese office worker, believed the gig would ...
1 year ago Nytimes.com
Mandiant's X account hacked by crypto Drainer-as-a-Service gang - The threat actor who took over Mandiant's X social media account used it to share links, redirecting the company's over 123,000 followers to a phishing page to steal cryptocurrency. As Mandiant found during a follow-up investigation into the ...
1 year ago Bleepingcomputer.com
DHS and FBI: Chinese Drones Pose Major Threat to U.S. Security - The cybersecurity arm of the Department of Homeland Security and the Federal Bureau of Investigation have jointly issued a public service announcement cautioning about the potential risks posed by Chinese-manufactured drones to critical ...
1 year ago Cysecurity.news
Stop, Collaborate and Listen: Disrupting Cybercrime Networks Requires Private-Public Cooperation and Information Sharing - As we reflect on 2022, we've seen that malicious actors are constantly coming up with new ways to weaponize technologies at scale to cause more disruption and devastation. The dangers are showing up everywhere - and more frequently. The volume and ...
2 years ago Securityweek.com
Chinese hackers infect Dutch military network with malware - A Chinese cyber-espionage group breached the Dutch Ministry of Defence last year and deployed malware on compromised devices, according to the Military Intelligence and Security Service of the Netherlands. Despite backdooring the hacked systems, the ...
1 year ago Bleepingcomputer.com CVE-2022-42475
Chinese hackers infect Dutch military network with malware - A Chinese cyber-espionage group breached the Dutch Ministry of Defence last year and deployed malware on compromised devices, according to the Military Intelligence and Security Service of the Netherlands. Despite backdooring the hacked systems, the ...
1 year ago Bleepingcomputer.com CVE-2022-42475
Belgium probes if Chinese hackers breached its intelligence service - According to The Brussels Times, the hacked server also routed internal HR exchanges among Belgian intelligence personnel, raising concerns about the potential exposure of sensitive personal data including identity documents and CVs belonging to ...
8 months ago Bleepingcomputer.com APT3 APT30 GALLIUM
The Danger Lurking Just Below Ukraine's Surface - As the National Mine Action Strategy notes, research on mine clearance has been sorely lacking. It's a frustration that Federica Mezzani knows well. Despite the fact that an estimated 110 million mines are still active around the world, they are ...
1 year ago Wired.com
North Korea's state hackers stole $3 billion in crypto since 2017 - North Korean-backed state hackers have stolen an estimated $3 billion in a long string of hacks targeting the cryptocurrency industry over the last six years since January 2017. Kimsuky, Lazarus Group, Andariel, and other North Korean hacking groups ...
1 year ago Bleepingcomputer.com Andariel Kimsuky Lazarus Group
Hundreds of Thousands of Dollars Worth of Solana Cryptocurrency Assets Stolen in Recent CLINKSINK Drainer Campaigns - On January 3, 2024, Mandiant's X social media account was taken over and subsequently used to distribute links to a cryptocurrency drainer phishing page. The following blog post provides additional insight into the drainer leveraged in this campaign, ...
1 year ago Mandiant.com
Scattered Spider member pleads guilty to identity theft, wire fraud charges | The Record from Recorded Future News - Urban, who goes by the alias "Sosa," “Elijah,” and “King Bob” was "part of a group of loosely organized individuals who engage in account takeovers and [stole] cryptocurrency from online exchanges" from August 2022 through ...
7 months ago Therecord.media Scattered Spider

Cyber Trends (last 7 days)