December 13, 2016 By Larry Loeb 2 min read

It seems something always happens when Microsoft tries a new security feature. According to Broken Browser, this time it’s the Microsoft Edge browser, the default browser in Windows 10, which can be tricked into issuing fake alerts.

Spoofing Microsoft Edge

SmartScreen is an Edge subprogram designed to keep users off malware-distributing sites. As quoted by Softpedia, “SmartScreen checks the sites you visit against a dynamic list of reported phishing sites and malicious software sites. If it finds a match, SmartScreen will show you a warning letting you know that the site has been blocked for your safety.”

To do this, Edge locally maintains a dynamic list of bad URLs. If a user types in a blacklisted URL, the browser will not load the resource. Instead, it displays a message alerting the user that the content has been blocked.

This is where fraudsters try to sneak in, attempting to display their own image instead of the legitimate alert screen.

Current Windows apps use the protocols ms-appx: and ms-appx-web: to load internal resources. This is how Edge accesses the BlockSite list it needs to consult. But the protocols will also load other pages if those pages are correctly specified, which can lead to trouble.

One could call window.open to create a new window and populate it with resources used by the BlockSite page. An impostor would look just like the legitimate BlockSite. Of course, the cybercriminals could also specify false information and populate the page with whatever they wanted.

A security researcher did just that. Along with a cheesy telephone support scam banner that he wrote, he showed how a telephone number could be inserted into such a window. Not only that, but Edge was ready to place the call for the victim.

Remote Possibilities?

It gets better: The researcher was also able to spoof Edge into showing that social media giant Facebook was an unsafe website just by including different code in the window.open statement.

Just because someone can pull this off on a local machine doesn’t prove that this kind of thing can be done remotely. But it does raise the question of whether such an attack vector is possible. Fortunately, Windows 10 gets updated regularly. That will help ensure that this and similar situations are dealt with in a timely manner.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today