Major Web Browser Firefox by Mozilla Now Blocks Web-Based Cryptojacking

Published at: April 9, 2019

Major open-source browser Mozilla Firefox has launched new protections against crypto mining malware in its new browser versions, according to a blog post published on April 9.

In its latest Firefox Nightly 68 and Beta 67 versions, Mozilla has enabled a new level of protection against crypto mining and fingerprinting hack attacks in a part of the browser’s Content Blocking suite of protections.

The new browsing feature has been developed in collaboration with privacy and security software firm Disconnect, and represents a collection of blacklists of malware domains associated with fingerprinting and crypto mining scripts.

Disconnect’s blacklist is reportedly capable of blocking in-browser mining services such as Coinhive and CryptoLoot, according to tech news outlet BleepingComputer.

The new Firefox protection is currently not enabled by default, but can be enabled in the Privacy and Security settings’ section, the blog post notes, adding that the protections will be turned on by default in Nightly in the coming weeks.

As Cointelegraph reported at the end of August last year, Mozilla has already announced that it will block cryptojacking malware in future versions of Firefox.

Cryptojacking is a major hacking scheme that is defined as the secret deployment of users’ computing power to mine cryptocurrencies without users’ knowledge and consent. In December 2018, Bloomberg wrote that cryptojacking reportedly became the biggest cyber threat in many parts of the world, having overtaken ransomware threats.

Recently, a Japanese court acquitted a man who was accused of the illicit mining of crypto by using online crypto miner Coinhive. Previously, a Ukrainian man faced up to six years in prison for alleged placing crypto mining malware scripts on his own websites.

With additional reporting by Helen Partz.

Tags
Related Posts
Cryptojacking Attacks Are Seriously Underestimated, Says BlackBerry VP
Cryptojacking attacks are both an internal and external threat, as the hacking groups are getting more organized in attempts to exploit vulnerabilities in the networks. However, there are also cases where some admins use valid entitlements to make money from illegally mining crypto using the firm’s network resources, and many organizations “don’t have great visibility” about it, says Josh Lemos, VP of research and intelligence at BlackBerry. Lemos told Cointelegraph that a crypto mining software is not necessarily malicious but rather opportunistic utilizing compute resources for monetary gain, "although you often find it paired with malicious software,” and it’s also …
Blockchain / Aug. 1, 2020
Cryptojacking Code Found in 11 Open Libraries, Thousands Infected
A cryptojacking code was found in 11 open-source code libraries written in Ruby, which have been downloaded thousands of times. Hackers downloaded the software, infected it with malware, and subsequently reposted it on the RubyGems platform, industry news outlet Decrypt reported on Aug. 21. The malicious code was first noticed by a GitHub user, who posted about the issue on Aug. 19. He said that, when executed, the library downloaded additional code from text hosting service Pastebin, which then triggered the malicious mining. The malware also sent the address of the infected host to the attacker, alongside environment variables which …
Blockchain / Aug. 21, 2019
New Linux Malware Mines Crypto While Remaining Undetectable
Two threat analysts recently stumbled upon new Linux malware that keeps its cryptocurrency mining operations hidden. On Sept. 16, Augusto Remillano II and Jakub Urbanec revealed in a post on Trend Micro, a security intelligence blog, that they found new Linux malware. According to the analysts, this malware is particularly notable because of the way it loads malicious kernel modules to hide its cryptocurrency mining operations. Malware provides hackers full access to infected machine The analysts revealed that Skidmap masks its cryptocurrency mining by utilizing a rootkit, which is a program that installs and executes code on a system without …
Blockchain / Sept. 16, 2019
Malware Shellbot is Now Capable of Shutting Down Other Miners
The Shellbot cryptojacking malware has gone through an update and come out with some new capabilities, technology news website TechCrunch reported on May 1. Per the report, these findings come from Boston-based cybersecurity firm Threat Stack. The company claims that Shellbot, which was first discovered in 2005, has received a major update. The original Shellbot was capable of brute-forcing the credentials of SSH remote access services on Linux servers protected by weak passwords. The malware then mines privacy-focused monero (XMR). Threat Stack claims that this new-and-improved version is capable of spreading through an infected network and shutting down other miners …
Blockchain / May 1, 2019
Hackers Mass-Scanning Web for Docker Platforms to Mine Cryptocurrencies
A group of hackers has launched a new cryptojacking campaign on Nov. 24, scanning as many as 59,000 IP networks to find Docker platforms that have API endpoints exposed online, business technology publication ZDNet reports Nov. 26. According to the report, the campaign is targeting vulnerable Docker instances in order to deploy crypto-malware to generate funds for the hacking group by mining Monero (XMR). The mass scanning issue was first discovered by American internet security firm Bad Packets LLC on Nov. 25. Troy Mursch, chief research officer and co-founder of Bad Packets LLC, said that exploit activity targeting exposed Docker …
Blockchain / Nov. 27, 2019