December 28, 2017 By Larry Loeb 2 min read

Browser-makers are finally starting to fight back against the bitcoin mining threat. According to ZDNet, the beta version of Opera 50 is the first major browser to offer a built-in mechanism that blocks cryptojacking, a new form of malware that leverages the victim’s computer to mine cryptocurrency without permission.

The new antimining tool, called NoCoin, is part of the ad blocker function in Opera. It is disabled by default but can be enabled through the Settings or Preferences page. According to an Opera blog post, the tool blocks cryptocurrency mining scripts just as an ad blocker would disable banner ads and pop-ups.

The Danger of Cryptojacking

Without a tool such as NoCoin, a cryptocurrency miner might go undetected until the central processing unit (CPU) usage dramatically increased for no obvious reason, preventing the victim from executing his or her own programs.

Coinhive was the first such malware to hit the web in September, Bleeping Computer reported. The JavaScript code mines for Monero using the victim’s CPU resources. It was initially presented as a way for site owners to bypass the need to display ads for revenue. Pirate Bay was one of the first to use Coinhive for this purpose, but the torrent site removed it in response to user outcry.

Researchers have also observed attempts to hide JavaScript cryptominers using covert pop-under windows, ZDNet reported. This enables fraudsters to continue using the victim’s CPU even after the user has navigated away from the website. Some crafty criminals even integrated JavaScript miner scripts right into their fake security warning browser lock screens.

Dusting for Fingerprints

Another Bleeping Computer article reported that Google has already looked at the service for its Chrome browser, but has rejected the idea of blacklisting or fingerprinting this kind of JavaScript action. The technology giant believes that a malware-laden site could easily mutate the script to bypass this mechanism.

While specific extensions can be added to browsers to help users avoid cryptomining, Opera’s built-in functionality makes this protection readily available.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today