Not so long ago, a few dozen malicious plugins were discovered in the Chrome Web Store (the official browser extension store for Google Chrome). The most popular of these extensions had over nine million downloads, and altogether these plugins had been downloaded around 87 million times. We explain what these show more ...
extensions are and why theyre dangerous. Malicious extensions in the Chrome Web Store It all began when cybersecurity researcher Vladimir Palant found an extension called PDF Toolbox containing suspicious code in the Chrome Web Store. At first glance, it was a perfectly respectable plugin for converting Office documents and performing other simple operations with PDF files. PDF Toolbox boasted an impressive user base and good reviews, with close to two million downloads and an average score of 4.2. However, inside this extension interesting additional functionality was discovered: the plugin accessed a serasearchtop[.]com site, from where it loaded arbitrary code on all pages viewed by the user. Next, Palant searched the Chrome Web Store for other extensions accessing this server and found a couple dozen plugins with similar additional functionality. They were downloaded 55 million times combined. Finally, armed with many samples of malicious extensions, he conducted an even more thorough search of Googles store and discovered 34 malicious extensions with completely different core functionalities. Altogether theyve been downloaded 87 million times. The most popular malicious plugin found by the researcher was Autoskip for Youtube with nine million downloads. The extensions were uploaded to the Chrome Web Store in 2021 and 2022, which means theyd been there for at least six months when the study was carried out. Whats more, among the reviews to some of them, there were complaints from vigilant users about extensions replacing addresses in search results with adware links. As you can guess, these complaints went unnoticed by Chrome Web Store moderators. After Palants study was published, as well as another paper on the same topic by a team of experts, Google finally removed the dangerous extensions. But it took the authority of several well-known specialists for it to happen. Incidentally, its the same story with Google Play — there, too, ordinary users complaints generally go unheeded. Why malicious browser extensions are particularly nasty In a nutshell, there are three major problems with browser extensions. First is the level of access to user data they have. In fact, to function properly and be useful, any plugin usually needs your consent to Read and change all your data on all websites. And yes, it means exactly what it says. As a rule, browser plugins ask for consent to view and change all your data on all sites. That is, they see absolutely everything you do on all sites you visit, and can arbitrarily change the content of a displayed page. Heres what this potentially allows extension creators to do: Track all user activities in order to collect and sell information about them. Steal card details and account credentials. Embed ads in web pages. Substitute links in search results (as mentioned above). Replace the browsers home page with an advertising link. Note that a plugins malicious functionality can evolve over time in line with its owners goals. And the owners themselves may change: there have been cases when malicious features appeared in a previously safe extension after its creators sold the plugin to someone else. The second problem is that users generally pay little attention to the dangers of browser extensions: they install many of them and hand out consent to read and change any data in the browser. What choice have they got? If they refuse, the plugin simply wont work. In theory, the moderators of the stores where these plugins are placed should monitor the safety of extensions. But — problem number three — as is clear from the above, they dont do this too well. Even Googles official Chrome Web Store had dozens of malicious extensions crawling around in it. Moreover, they can remain there for years — despite users reviews. What to do if youve installed a malicious extension Bear in mind that, if a plugin is banned from a store, this doesnt mean it will be automatically removed from the devices of all users who installed it. So its worth checking if youve any malicious extensions installed on your device. Delete immediately plugins from the list below, and, if necessary, download a safe alternative: Autoskip for Youtube Soundboost Crystal Adblock Brisk VPN Clipboard Helper Maxi Refresher Quick Translation Easyview Reader view PDF Toolbox Epsilon Ad blocker Craft Cursors Alfablocker ad blocker Zoom Plus Base Image Downloader Clickish fun cursors Cursor-A custom cursor Amazing Dark Mode Maximum Color Changer for Youtube Awesome Auto Refresh Venus Adblock Adblock Dragon Readl Reader mode Volume Frenzy Image download center Font Customizer Easy Undo Closed Tabs Screence screen recorder OneCleaner Repeat button Leap Video Downloader Tap Image Downloader Qspeed Video Speed Controller HyperVolume Light picture-in-picture This list was compiled by Vladimir Palant himself. He also notes that the list of malicious plugins may not be complete. So be wary of other extensions too. How to defend yourself against malicious browser extensions This story illustrates how you should never rely unconditionally on the moderators of stores where you get your browser extensions. Its always wise to take some precautions of your own. Heres how to protect yourself from malicious plugins: Dont install too many browser extensions. The fewer — the safer. Before installing an extension, read the reviews about it. Sure, this is no guarantee of security, but in some cases it will at least help unmask a malicious plugin. Review your list of installed extensions from time to time and get rid of ones you dont use/really need. Install reliable protection on all your devices.
A new Proxyjacking campaign has come to light that targets SSH servers and proceeds to establish Docker services, utilizing the victim's bandwidth to generate revenue. Further investigation revealed the presence of cryptocurrency miners, exploits, and hacking tools on the compromised server. Organizations are advised to implement standard security measures.
Trend Micro researchers have identified a malvertising campaign that distributes BlackCat ransomware. Adversaries create cloned webpages, including that of the open-source file transfer app WinSCP, resembling legitimate organizations. Additionally, the criminals used SpyBoy, a tool that tampers with the protective measures implemented by security agents.
According to Emsisoft data, at least 19 healthcare providers hit by ransomware attacks operate 33 hospitals and at least 16 of the 19 had data exfiltrated. Data exfiltration last year occurred in 68% of cases.
A SOCRadar dark web analyst recently discovered an alleged database leak for Instagram. The leaked data reportedly contains over 17 million records in JSON format. The nature of the data suggests that it may have been collected from open source.
Attackers said “We announce that we have successfully hacked Microsoft and have access to a large database containing more than 30 million Microsoft accounts, email and password. Price for full database : 50,000 USD.”
Protecting runtime environments requires at least a monitoring approach that includes scanning for known malicious files and network communications, then blocking them and alerting when they appear. However, this is still insufficient.
EarlyRAT is a straightforward program that immediately starts gathering system data and sending it via a POST request to the C2 server. The execution of commands on the infected system is EarlyRAT’s second main purpose.
A malicious actor could manipulate the manifest data of a new package, and potentially expose developers to risks such as cache poisoning, installation of unknown dependencies, execution of unknown scripts, and possibly even downgrade attacks.
DDoSia is attributed to a pro-Russian hacker group called NoName(057)16. Launched in 2022 and a successor of the Bobik botnet, the attack tool is designed for staging distributed denial-of-service (DDoS) attacks against targets.
“At this time, our analysis of the data shows that this is not a legitimate claim and an aggregation of data. We have seen no evidence that our customer data has been accessed or compromised,” Microsoft noted.
GuLoader is increasingly prevalent as a malware loader within phishing campaigns. Morphisec Labs uncovered a GuLoader campaign that has been targeting law firms (46.4%), alongside investment (17.9%) and healthcare (21.4%) firms, in the U.S. The campaign has been ongoing since April.
the percentage of manufacturing organizations that used back backups to recover data has increased, with 73% of the manufacturing organizations surveyed using backups this year versus 58% in the previous year.
Ubuntu Security Notice 6196-1 - It was discovered that ReportLab incorrectly handled certain PDF files. An attacker could possibly use this issue to execute arbitrary code.
Ubuntu Security Notice 6195-1 - It was discovered that Vim contained an out-of-bounds read vulnerability. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim did not properly manage memory when freeing allocated memory. An attacker could possibly show more ...
use this issue to cause a denial of service or execute arbitrary code. It was discovered that Vim contained a heap-based buffer overflow vulnerability. An attacker could possibly use this issue to cause a denial of service or execute arbitrary code.
Ubuntu Security Notice 6200-1 - It was discovered that ImageMagick incorrectly handled the "-authenticate" option for password-protected PDF files. An attacker could possibly use this issue to inject additional shell commands and perform arbitrary code execution. This issue only affected Ubuntu 20.04 LTS. It show more ...
was discovered that ImageMagick incorrectly handled certain values when processing PDF files. If a user or automated system using ImageMagick were tricked into opening a specially crafted PDF file, an attacker could exploit this to cause a denial of service. This issue only affected Ubuntu 20.04 LTS.
Debian Linux Security Advisory 5446-1 - It was discovered that Ghostscript, the GPL PostScript/PDF interpreter, does not properly handle permission validation for pipe devices, which could result in the execution of arbitrary commands if malformed document files are processed.
Ubuntu Security Notice 6199-1 - It was discovered that PHP incorrectly handled certain Digest authentication for SOAP. An attacker could possibly use this issue to expose sensitive information.
Ubuntu Security Notice 6198-1 - It was discovered that GNU Screen was not properly checking user identifiers before sending certain signals to target processes. If GNU Screen was installed as setuid or setgid, a local attacker could possibly use this issue to cause a denial of service on a target application.
Ubuntu Security Notice 6197-1 - It was discovered that OpenLDAP was not properly performing bounds checks when executing functions related to LDAP URLs. An attacker could possibly use this issue to cause a denial of service.
No less than 330000 FortiGate firewalls are still unpatched and vulnerable to CVE-2023-27997, a critical security flaw affecting Fortinet devices that have come under active exploitation in the wild. Cybersecurity firm Bishop Fox, in a report published last week, said that out of nearly 490,000 Fortinet SSL-VPN interfaces exposed on the internet, about 69 percent remain unpatched. CVE-2023-27997
The threat actors behind the DDoSia attack tool have come up with a new version that incorporates a new mechanism to retrieve the list of targets to be bombarded with junk HTTP requests in an attempt to bring them down. The updated variant, written in Golang, "implements an additional security mechanism to conceal the list of targets, which is transmitted from the [command-and-control] to the
An e-crime actor of Mexican provenance has been linked to an Android mobile malware campaign targeting financial institutions globally, but with a specific focus on Spanish and Chilean banks, from June 2021 to April 2023. The activity is being attributed to an actor codenamed Neo_Net, according to security researcher Pol Thill. The findings were published by SentinelOne following a Malware
The Swedish data protection watchdog has warned companies against using Google Analytics due to risks posed by U.S. government surveillance, following similar moves by Austria, France, and Italy last year. The development comes in the aftermath of an audit initiated by the Swedish Authority for Privacy Protection (IMY) against four companies CDON, Coop, Dagens Industri, and Tele2. "In its audits