February 23, 2017 By Douglas Bonderud 2 min read

Chrome dominates the desktop web browser market, with more than 40 percent of users opting for Google’s internet environment. But big numbers create a big target — malicious actors are always looking for new ways to add malware, redirect requests or install malicious apps.

As noted by Malwarebytes, cybercriminals have developed a malvertising Google Chrome extension that bullies its way onto victim machines to serve incessant ad offers, fraudulent get-rich-quick schemes and tech support scams. Here’s a look at the newest rogue extension rollout.

Malvertising Mania

It all starts with profiling. When users visit a compromised website, they are evaluated based on their displayed user-agent string. Next, they’re redirected to a bogus site that attempts to install a new Google Chrome extension. The site opens multiple windows along with a dialog box that provides only one choice: “Add extension to leave.”

Once installed, the new software hides itself in a 1×1 pixel image and hooks chrome://extensions and chrome://settings to chrome://apps, meaning any attempt by users to discover what extensions they’re running or to change browser settings is instead redirected to the Chrome apps page. In addition, the rogue installation communicates with a command-and-control (C&C) server to both receive instructions and relay user information.

Obfuscated Java files, meanwhile, contain more specific directions for the new extension: If users attempt to access spam- or malware-detection sites, they’re sent to a YouTube video and then a series of potentially unwanted programs in the get-rich-right-now or act-fast-for-a-great-deal vein. Additionally, if users attempt to open a new tab or type in specific keywords, they’re given a fake Microsoft warning and taken to a fraudulent tech support page.

Google has already pulled the malicious extension from its store, according to the Malwarebytes report. Users who are already infected but can’t remove the software manually should run an up-to-date malware scan.

Schemes Go Beyond a Google Chrome Extension

This rogue Google Chrome extension isn’t the only high-profile attack currently in the wild. According to Forbes, there’s a new social engineering attack trying to convince users that they’re missing a critical Chrome component. Specifically, it wants users to install the HoeflerText font package.

After visiting a compromised site, a pop-up warns users that HoeflerText wasn’t found and displays supposed version numbers showing that Chrome is out of date. If users agree to the download, they don’t get a new font but do get a fresh install of the Spora ransomware.

Most malware detection programs won’t catch this one since Hoefler is actually a real font and appears in Chromium source code. The Chrome browser itself will warn users that this package is “not commonly downloaded” and provide a convenient “discard” button, according to a NeoSmart Technologies blog.

The bottom line is that Chrome’s popularity provides security strength — Google has massive amounts of data to help improve browser defense — but also makes it a prime target for cybercriminals. Right now, the biggest user threats come in two forms: ransomware via fake fonts and malvertising through bully-based extensions. Both cover their tracks and attempt to fully compromise user machines. However, with preventative malware scans and information directly from Google, users can minimize the risk for their browsers on a daily basis.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today