Measuring and Analyzing Cryptocurrency Mining in Public Clouds
A research analysis on the prevalence, security risks, and distribution patterns of cryptocurrency mining pools operating within major public cloud infrastructures.
Home »
Documentation »
Measuring and Analyzing Cryptocurrency Mining in Public Clouds
1. Introduction
Cryptocurrencies, as a premier application of blockchain technology, have witnessed exponential growth and mainstream adoption. A fundamental component of this ecosystem is the mining pool—a collective of miners who combine computational resources to increase the probability of earning block rewards, which are then distributed proportionally. While cryptocurrencies offer numerous benefits, their pseudonymous and decentralized nature also facilitates malicious activities such as ransomware payments and covert command-and-control (C2) operations. This paper investigates the critical intersection between cryptocurrency mining pools and public cloud infrastructure, aiming to profile their associations, measure security exposures, and model their underlying dynamics.
The central hypothesis is that adversaries increasingly leverage public cloud resources for cryptocurrency mining due to their scalability, flexibility, and potential for abuse (e.g., via compromised instances). This shift represents a convergence of modern compute trends and adversarial incentives, moving away from traceable private servers towards ephemeral, cloud-based attack fronts.
2. Methodology & Data Collection
The study employs a passive, observational approach based on network intelligence data.
2.1 Passive DNS (pDNS) Analysis
The core methodology involves analyzing passive Domain Name System (pDNS) traces. pDNS data provides historical records of DNS queries and resolutions, allowing researchers to map domain names to IP addresses over time and identify associations between entities (e.g., mining pool domains and cloud provider IP ranges).
2.2 Data Sources and Processing
Data was aggregated from large-scale pDNS datasets. Mining pool domains were identified through publicly available lists and blockchain intelligence sources. IP addresses resolved from these domains were then mapped to their respective Autonomous System Numbers (ASNs) and organizational owners to identify cloud service providers (CSPs). Security reputation data was cross-referenced from VirusTotal to assess malicious associations.
3. Key Findings & Statistical Analysis
Cloud Providers Involved
24
Unique cloud providers found associated with mining pools.
Dominant Providers' Share
~48%
Of associations linked to Amazon (AWS) and Google Cloud.
Malicious Endpoints (Top 2 CSPs)
30-35%
Associated endpoints flagged as malicious on VirusTotal.
3.1 Cloud Provider Association with Mining Pools
The analysis revealed that 24 distinct public cloud providers have observable associations with cryptocurrency mining pools through DNS resolution paths. The market is highly concentrated, with Amazon Web Services (AWS) and Google Cloud Platform (GCP) accounting for nearly half (48%) of all observed associations. This suggests that miners and potentially malicious actors favor large, established providers, likely due to their vast global infrastructure, reliability, and the ease of blending in with legitimate traffic.
3.2 Distribution and Preferential Attachment
The distribution of both cloud provider presence and the number of connections (associations) to mining pools follows a heavy-tailed distribution, characteristic of scale-free networks. This pattern indicates an intrinsic preferential attachment model: popular mining pools are more likely to form new associations with large cloud providers, and vice-versa, creating a "rich-get-richer" dynamic. This mirrors growth patterns observed in other technological networks, from social media to citation graphs.
3.3 Security Risk Assessment
A significant security finding is the high rate of malicious association. Among the endpoints (IPs/domains) associated with the top two cloud providers (AWS & GCP), 30-35% were positively detected as linked to malicious activities based on VirusTotal scans. This high percentage underscores that cloud-based mining is not solely a legitimate commercial activity but is heavily intertwined with cryptojacking, compromised resources, and other forms of cybercrime. The paper also notes a shift towards mining Metaverse-related currencies, indicating evolving adversarial incentives.
4. Technical Framework & Mathematical Modeling
The observed preferential attachment can be modeled mathematically. Let $G(t)$ be the network graph at time $t$, where nodes represent cloud providers and mining pools, and edges represent observed associations. The probability $\Pi(k_i)$ that a new connection is made to node $i$ is proportional to its current degree $k_i$:
$$
\Pi(k_i) = \frac{k_i}{\sum_j k_j}
$$
This Barabási–Albert model principle explains the emergence of the heavy-tailed degree distribution $P(k) \sim k^{-\gamma}$, where $P(k)$ is the probability a node has degree $k$, and $\gamma$ is a constant typically between 2 and 3. The study's empirical data fits this model, confirming the network's scale-free nature.
Furthermore, the security risk $R_c$ for a cloud provider $c$ can be conceptualized as a function of its association volume $V_c$ and the malicious ratio $M_c$ of those associations:
$$
R_c = f(V_c, M_c) \approx \alpha \cdot \log(V_c) \cdot M_c^{\beta}
$$
where $\alpha$ and $\beta$ are parameters weighting the contribution of size versus malicious density to the overall risk exposure.
5. Experimental Results & Charts
Chart 1: Cloud Provider Association Share. A pie chart or bar graph would visually dominate the analysis, showing AWS and GCP collectively holding ~48% of the association share, followed by a long tail of other providers (Microsoft Azure, Alibaba Cloud, DigitalOcean, etc.) making up the remaining 52%.
Chart 2: Degree Distribution Log-Log Plot. A key experimental result is the log-log plot of the node degree distribution. The chart would show a straight line with a negative slope, confirming the power-law, heavy-tailed distribution $P(k) \sim k^{-\gamma}$. This plot is direct evidence of the preferential attachment mechanism at work.
Chart 3: Malicious Endpoint Ratio per Top Provider. A grouped bar chart comparing AWS and GCP, showing that approximately 35% of AWS-associated endpoints and 30% of GCP-associated endpoints were flagged as malicious, providing a quantifiable measure of security risk.
6. Analysis Framework: A Case Study
Case: Tracking a Suspected Cryptojacking Operation
Step 1 - Seed Identification: Start with a known malicious coin miner binary or a domain from a threat intelligence feed (e.g., `malicious-miner-pool[.]xyz`).
Step 2 - pDNS Expansion: Query pDNS data for all IP addresses (`A` records) associated with the seed domain over the last 6 months.
Step 3 - Cloud Attribution: For each resolved IP, perform a WHOIS lookup and ASN mapping. Filter for IP ranges belonging to major CSPs (e.g., AWS `us-east-1`).
Step 4 - Graph Construction: Model the data as a bipartite graph: one set of nodes is mining pool domains, the other is CSP IP blocks. An edge exists if a domain resolved to an IP in that block.
Step 5 - Anomaly Detection & Risk Scoring:
Volume Spike: Detect if a specific CSP IP block suddenly resolves hundreds of new, ephemeral miner domains—a sign of a large-scale, automated deployment.
Malicious Correlation: Cross-reference all discovered domains with VirusTotal API. Calculate a risk score: $\text{Score} = \frac{\text{\# Malicious Domains}}{\text{Total Domains}} \times \log(\text{Total Unique IPs})$.
Temporal Analysis: Observe if mining activity migrates from one CSP to another following a takedown notice, indicating adversary resilience.
Outcome: This framework can identify not just individual malicious instances, but patterns of abuse across cloud infrastructure, enabling targeted alerts to CSPs' security teams about specific high-risk IP blocks.
7. Future Applications & Research Directions
1. Proactive Threat Hunting for CSPs: Cloud providers can integrate similar pDNS analysis into their internal security operations centers (SOCs) to proactively identify and suspend resources used for illicit mining, reducing abuse and conserving infrastructure for legitimate customers.
2. Blockchain Analytics Integration: Future work should fuse on-chain transaction data with off-cloud IP intelligence. By correlating mining reward addresses with cloud-hosted pool endpoints, researchers could trace the financial flow of cryptojacking proceeds, a technique akin to those used by Chainalysis and Elliptic.
3. AI-Driven Behavioral Detection: Machine learning models can be trained on the network and resource consumption patterns (CPU/GPU load, network traffic to known pools) of cloud instances to detect mining malware in real-time, similar to how endpoint detection and response (EDR) tools work but at the hypervisor level.
4. Policy & Regulatory Implications: This research highlights a data gap. Regulatory bodies may consider requiring CSPs to report aggregate metrics on cryptocurrency mining traffic, much like financial transaction reports, to improve ecosystem transparency and combat illicit finance, as suggested in frameworks from the Financial Action Task Force (FATF).
5. Study of Next-Generation Assets: As noted, a shift towards Metaverse currencies is occurring. Future research must expand analysis to mining pools for privacy coins (e.g., Monero, Zcash) and new Proof-of-Work assets tied to virtual worlds and decentralized physical infrastructure networks (DePIN).
8. References
Nakamoto, S. (2008). Bitcoin: A Peer-to-Peer Electronic Cash System.
Barabási, A. L., & Albert, R. (1999). Emergence of scaling in random networks. Science, 286(5439), 509-512.
Möser, M., et al. (2018). An Empirical Analysis of Traceability in the Monero Blockchain. Proceedings on Privacy Enhancing Technologies.
Vasek, M., & Moore, T. (2015). There's no free lunch, even using Bitcoin: Tracking the popularity and profits of virtual currency scams. In Financial Cryptography and Data Security.
Financial Action Task Force (FATF). (2021). Updated Guidance for a Risk-Based Approach to Virtual Assets and Virtual Asset Service Providers.
Zhu, J. Y., et al. (2017). Unpaired Image-to-Image Translation using Cycle-Consistent Adversarial Networks. Proceedings of the IEEE International Conference on Computer Vision (ICCV). (CycleGAN reference for methodological analogy in mapping between domains).
Cloud Security Alliance (CSA). (2022). Top Threats to Cloud Computing: The Egregious 11.
VirusTotal. (n.d.). Google's VirusTotal API Documentation. Retrieved from https://developers.virustotal.com/
9. Original Analysis & Expert Commentary
Core Insight
This paper isn't just about crypto mining in the cloud; it's a stark exposé of how the very architecture of modern computing—centralized, scalable, and on-demand—has been co-opted to fuel the decentralized, resource-intensive blockchain economy, often with malicious intent. The finding that nearly half of the observed activity flows through AWS and Google Cloud is the most damning evidence yet that "cloud neutrality" is a myth in the adversarial landscape. Major CSPs are unwittingly, yet disproportionately, the bedrock of both legitimate and illicit mining operations. This creates a massive asymmetry: defenders must secure a vast, shared attack surface, while attackers enjoy the agility and anonymity of ephemeral cloud resources.
Logical Flow
The authors' logic is compelling and methodologically sound. They start from a solid premise: the convergence of cloud adoption and cryptocurrency proliferation is a natural target for abuse. Using pDNS as a foundational lens is clever—it's a passive, global source of truth that bypasses the need for intrusive endpoint monitoring. The progression from simple association counting to identifying heavy-tailed distributions is where the analysis transcends mere measurement. By invoking the Barabási-Albert preferential attachment model, they move from "what" to "why," arguing that the cloud-mining network isn't random but follows predictable, self-reinforcing growth patterns. This is akin to how social networks or the World Wide Web itself evolved. The final leap to security risk, quantified via VirusTotal, ties the abstract network model back to concrete, actionable threat intelligence.
Strengths & Flaws
Strengths: The paper's primary strength is its data-driven, empirical approach. It avoids speculation, grounding every claim in observed pDNS data. The use of established network science principles (scale-free networks) adds significant theoretical weight. The focus on Metaverse currencies is prescient, showing the research is tracking the cutting edge of adversarial innovation, not just historical threats like Bitcoin mining.
Critical Flaws: However, the analysis has notable blind spots. First, it's inherently retrospective. pDNS shows where attacks were, not where they are or will be. Sophisticated actors using fast-flux DNS or direct IP connections can evade this. Second, the causality claim is weak. An association in pDNS doesn't prove the cloud instance was used for mining; it could be a benign service communicating with a pool, or a compromised website with a miner script. The paper could benefit from techniques used in works like Zhu et al.'s CycleGAN—employing adversarial validation to better distinguish between legitimate and malicious association patterns. Finally, the economic driver is underexplored. A simple model comparing cloud instance cost versus cryptocurrency yield would powerfully explain the adversary's Return on Investment (ROI) and predict which cloud regions or instance types will be targeted next.
Actionable Insights
For CSP Security Teams: Implement graph-based anomaly detection on your own internal DNS logs. Flag tenants whose instances show rapid, sequential resolution to a diverse set of known mining pool domains—a hallmark of automated deployment tools. Prioritize investigating resources in regions with the cheapest compute (like AWS spot instances).
For Threat Intelligence Firms: Integrate this cloud attribution layer into your cryptojacking feeds. Don't just report a malicious domain; report that it's hosted on a specific CSP's IP block, enabling more precise and faster takedowns through direct provider channels.
For Regulators & Policymakers: Mandate transparency reporting. Following the precedent set by the FATF's Travel Rule for VASPs, consider requiring large CSPs to report aggregate, anonymized metrics on computational resource consumption patterns indicative of mining. This creates a macro-level view of the problem without infringing on user privacy.
In conclusion, Adeniran and Mohaisen have provided a crucial map of a hidden battlefield. The cloud is no longer just a utility; it's a strategic resource in the crypto wars. The next phase of research must move from mapping to prediction and preemption, leveraging real-time streaming analytics and economic modeling to stay ahead of adversaries who are already using the cloud's strengths against its owners.
Core Insight
This paper isn't just about crypto mining in the cloud; it's a stark exposé of how the very architecture of modern computing—centralized, scalable, and on-demand—has been co-opted to fuel the decentralized, resource-intensive blockchain economy, often with malicious intent. The finding that nearly half of the observed activity flows through AWS and Google Cloud is the most damning evidence yet that "cloud neutrality" is a myth in the adversarial landscape. Major CSPs are unwittingly, yet disproportionately, the bedrock of both legitimate and illicit mining operations. This creates a massive asymmetry: defenders must secure a vast, shared attack surface, while attackers enjoy the agility and anonymity of ephemeral cloud resources.
Logical Flow
The authors' logic is compelling and methodologically sound. They start from a solid premise: the convergence of cloud adoption and cryptocurrency proliferation is a natural target for abuse. Using pDNS as a foundational lens is clever—it's a passive, global source of truth that bypasses the need for intrusive endpoint monitoring. The progression from simple association counting to identifying heavy-tailed distributions is where the analysis transcends mere measurement. By invoking the Barabási-Albert preferential attachment model, they move from "what" to "why," arguing that the cloud-mining network isn't random but follows predictable, self-reinforcing growth patterns. This is akin to how social networks or the World Wide Web itself evolved. The final leap to security risk, quantified via VirusTotal, ties the abstract network model back to concrete, actionable threat intelligence.
Strengths & Flaws
Strengths: The paper's primary strength is its data-driven, empirical approach. It avoids speculation, grounding every claim in observed pDNS data. The use of established network science principles (scale-free networks) adds significant theoretical weight. The focus on Metaverse currencies is prescient, showing the research is tracking the cutting edge of adversarial innovation, not just historical threats like Bitcoin mining.
Critical Flaws: However, the analysis has notable blind spots. First, it's inherently retrospective. pDNS shows where attacks were, not where they are or will be. Sophisticated actors using fast-flux DNS or direct IP connections can evade this. Second, the causality claim is weak. An association in pDNS doesn't prove the cloud instance was used for mining; it could be a benign service communicating with a pool, or a compromised website with a miner script. The paper could benefit from techniques used in works like Zhu et al.'s CycleGAN—employing adversarial validation to better distinguish between legitimate and malicious association patterns. Finally, the economic driver is underexplored. A simple model comparing cloud instance cost versus cryptocurrency yield would powerfully explain the adversary's Return on Investment (ROI) and predict which cloud regions or instance types will be targeted next.
Actionable Insights
For CSP Security Teams: Implement graph-based anomaly detection on your own internal DNS logs. Flag tenants whose instances show rapid, sequential resolution to a diverse set of known mining pool domains—a hallmark of automated deployment tools. Prioritize investigating resources in regions with the cheapest compute (like AWS spot instances).
For Threat Intelligence Firms: Integrate this cloud attribution layer into your cryptojacking feeds. Don't just report a malicious domain; report that it's hosted on a specific CSP's IP block, enabling more precise and faster takedowns through direct provider channels.
For Regulators & Policymakers: Mandate transparency reporting. Following the precedent set by the FATF's Travel Rule for VASPs, consider requiring large CSPs to report aggregate, anonymized metrics on computational resource consumption patterns indicative of mining. This creates a macro-level view of the problem without infringing on user privacy.
In conclusion, Adeniran and Mohaisen have provided a crucial map of a hidden battlefield. The cloud is no longer just a utility; it's a strategic resource in the crypto wars. The next phase of research must move from mapping to prediction and preemption, leveraging real-time streaming analytics and economic modeling to stay ahead of adversaries who are already using the cloud's strengths against its owners.