Google removes 32 Chrome extensions suspecting malicious intent

Google removes 32 Chrome extensions suspecting malicious intent
HIGHLIGHTS

32 Chrome extension have been taken down

The extensions produced codes to inject unwanted ads and spam

The extensions taken down had 75 million downloads. Check out the major extensions

Have you been using Chrome extensions to ease out on the tasks on the browser? Well make sure you aren’t using any of these 32 extensions that might cost you your personal data.

Cybersecurity firm Avast with researcher Wladimir Palant, have discovered a list of 32 Chrome extensions that have been manipulating the users into thinking that the extension offers valid functionalities; however, the extensions has been adding in arbitrary codes into any websites they come across making the system vulnerable to their malicious intent. 

Why should you worry?    

It is important to understand that these extensions have been found to alter search results, add in unwanted ads and may also prompt spam for the system with unwanted results. These extensions may not necessarily redirect you to any phishing sites but they will provide obscure codes which may result in malicious activity.   

Also read: OnePlus 11 Marble Odyssey to Pac-Man Edition: 10 cool OnePlus limited edition phones

How was it discovered?

In the month of May, researcher Palant, discovered an ‘arbitrary Javascript code’ in the PDF Toolbox extension. The code was majorly planted to execute activities which have been prohibited by the Chrome Web Store. Palant later discovered 20 extensions and by the end of the month he was able to identify 32 such extensions. Some of the Chrome extensions that have been taken down are;

1) Autoskip for Youtube (9 million) 

2) Soundboost (6.9 million)

3) Crystal Ad block (6.8 million)

4) Brisk VPN (5.6 million)

5) Clipboard Helper (3.5 million)

6) Maxi Refresher (3.5 million).

Also read: 3 key iPadOS 17 features that Android 14’s tablet version should also offer

Google has eliminated over 32 extensions which add up to 75 million downloads, in hindsight you can identify it to be a threat. As the instals are in large numbers the threat is raised to a range of websites and data. Google also discovered an extension code which was set to activate within 24 hours. 

"This example is a reminder that individuals must use caution when installing extensions – even those available on official platforms like the Chrome Web Store. A rule of thumb: Always check the developer's reputation and read reviews before installing an extension. Also, be wary of extensions that request excessive permissions or seem to have unrelated functionalities."

The intent of the code is unclear however, the tech giant has blocked the CryptBot malware which has been procuring information from hundreds of thousands of Chrome users. The company suggests that the malware steals “computers such as authentication credentials, social media account logins, cryptocurrency wallets” from the users.

Ichha Sharma
Digit.in
Logo
Digit.in
Logo