Malware

Dormant Colors campaign operates over 1M malicious Chrome extensions

A new malvertising campaign, code-named Dormant Colors, is delivering malicious Google Chrome extensions that hijack targets’ browsers.

Researchers at Guardio Labs have discovered a new malvertising campaign, called Dormant Colors, aimed at delivering malicious Google Chrome extensions.

The Chrome extensions hijack searches and insert affiliate links into web pages.

The experts called the campaign Dormant Colors because the extensions offer color customization options.

“It starts with the trickery malvertising campaign, continues with a crafty novel way to side-load the real malicious code without anyone noticing (until now!), and finally with stealing not only your searches and browsing data, but also affiliation to 10,000 targeted sites — a capability that is easily leveraged for targeted spear phishing, account takeover and credential extraction — all using this powerful network of millions of infected computers worldwide!” reads the post published by the Guardio Labs.

By mid-October 2022, the researchers discovered at least 30 variants of these extensions in both Chrome and Edge web stores.

The malicious browser extensions counted over a million installs.

Experts noticed that in its initial state, the code of Chrome extensions doesn’t include malicious components, but later malicious snippets are added to the code.

The attack chain relies on malvertising messages that were crafted to trick victims into clicking on the install button as seen in the following video:

Upon clicking on the ‘OK’ or ‘Continue’ button, the victims are prompted to install a color-changing extension.

Once these extensions are installed, they will redirect users to various pages that side-load malicious scripts that modify the browser behavior.

The extensions are able to hijack searches and returns affiliate links as results. This scheme allows threat actors to generate income from traffic to these websites and steal data.

Experts pointed out that these malicious extensions are more than other search hijackers because they include “stealth modules for code updating and telemetry collection, as well as a backbone of servers harvesting data from millions of users.” The harvested data are used to classify potential targets and select best social engineering attack vectors to target them and steal credentials.

The Dormant Colors operations relies on the affiliation to 10,000 targeted sites and uses a network of millions of infected computers worldwide.

The attackers appends the affiliate tags to the URL and any purchase made on the site will generate a commission for the operators.

Below is a video published by the researchers that shows the affiliation hijacking for the shopping site at 365games.co.uk. The video shows the address bar being filled with affiliation sources data.

Clearly the same process can be used to redirect victims to phishing pages to steal credentials for popular services, including Microsoft 365, online banking, and social media platforms.

“This campaign is still up and running, shifting domains, generating new extensions, and re-inventing more color and style-changing functions you can for sure manage without. Adding to that, the code injection technique analyzed here is a vast infrastructure for mitigation and evasion and allows leveraging the campaign to even more malicious activities in the future.” concludes the report that also includes Indicators of Compromise (IoCs) for this campaign. “At the end of the day, it’s not only affiliation fees being collected on your back, this is your privacy as well as your internet experience being compromised here, in ways that can target organizations by harvesting credentials and hijacking accounts and financial data. No extension that makes a fine-looking website look dark and ugly is worth it…”

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, malvertising)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

1 hour ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

8 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

19 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

23 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

This website uses cookies.