Google Chrome extensions with 500,000 downloads found to be malicious

Share this…

Google removes four extensions that used infected computers in click fraud scheme. Researchers have uncovered four malicious extensions with more than 500,000 combined downloads from the Google Chrome Web Store, a finding that highlights a key weakness in what’s widely considered to be the Internet’s most secure browser. Google has since removed the extensions.

Researchers from security firm ICEBRG stumbled on the find after detecting a suspicious spike in outbound network traffic coming from a customer workstation. They soon discovered it was generated by a Chrome extension called HTTP Request Header as it used the infected machine to surreptitiously visit advertising-related Web links. The researchers later discovered three other Chrome extensions—Nyoogle, Stickies, and Lite Bookmarks—that did much the same thing. ICEBRG suspects the extensions were part of a click-fraud scam that generated revenue from per-click rewards. But the researchers warned that the malicious add-ons could just as easily have been used to spy on the people or organizations who installed them.

“In this case, the inherent trust of third-party Google extensions, and accepted risk of user control over these extensions, allowed an expansive fraud campaign to succeed,” ICEBRG researchers wrote in a report published Friday. “In the hands of a sophisticated threat actor, the same tool and technique could have enabled a beachhead into target networks.”

Google removed the extensions from its Chrome Web Store after ICEBRG privately reported its findings. ICEBRG also alerted the National Cyber Security Centre of the Netherlands and the US CERT. In its public report, ICEBRG went on to explain how the how the malicious extensions worked:

By design, Chrome’s JavaScript engine evaluates (executes) JavaScript code contained within JSON. Due to security concerns, Chrome prevents the ability to retrieve JSON from an external source by extensions, which must explicitly request its use via the Content Security Policy (CSP). When an extension does enable the ‘unsafe-eval’ (Figure 3) permission to perform such actions, it may retrieve and process JSON from an externally-controlled server. This creates a scenario in which the extension author could inject and execute arbitrary JavaScript code anytime the update server receives a request.

The Change HTTP Request Header extension downloads JSON via a function called ‘update_presets()’ which downloads a JSON blob from ‘change-request[.]info’

This is by no means the first time Chrome extensions have been abused. In late July and early August, unknown attackers compromised the accounts of at least two Chrome extension developers. The criminals then used their unauthorized access to automatically install extension updates that injected ads into the sites users visited. Later in August, Renato Marinho, who is the Chief Research Officer of Morphus Labs and a volunteer at the SANS Institute, uncovered an elaborate bank-fraud scam that used a malicious extension in Google’s Chrome Web Store to steal targets’ passwords.

Chrome is widely regarded as one of the Internet’s most secure browsers, in large part because of the rapid availability of security patches and the effectiveness of its security sandbox, which prevents untrusted content from interacting with key parts of the underlying operating system. Undermining that security is the threat posed by malicious extensions. People should avoid installing them unless the extensions provide a true benefit, and then only after careful research into the developer or analysis of the extension code and behavior.

Source:https://arstechnica.com/information-technology/2018/01/500000-chrome-users-fall-prey-to-malicious-extensions-in-google-web-store/