Categories: Cyber CrimeMalware

TrendMicro detected a malware bypasses Chrome Extension Security Feature

Experts at TrendMicro detected a new click fraud campaign based on a malware able to bypass the Chrome Extension Security Feature.

A group of researchers has discovered that malicious code can easily bypass Chrome Extension Security Feature, the team has found a new social engineering trick that leads users to a malicious extension from Google Chrome impersonating to deliver Adobe’s Flash Player to lure victims in a click fraud campaign.According to the experts at TrendMicro the attack starts when victims click on Facebook or Twitter shortened links, the links point to websites that automatically serve the malicious browser extension.Researchers uncovered a baiting tweet that advertises “Facebook Secrets”, claiming to show videos that aren’t publicly available on the Internet.
“We came across one particular post on Twitter that advertises “Facebook Secrets,” along with a shortened link. Clicking the link leads the user to a site that automatically downloads an .EXE file into the user’s system.
This downloaded file, download-video.exe, is actually a downloader malware, which we detect as TROJ_DLOADE.DND. This starts a chain of downloaded and dropped files into the system. In order to avoid suspicion, these files use legitimate-sounding file names like flash.exe.” states a post post.

The malware drops a downloader component of the visitors which downloads multiple malicious payloads bypassing Google security mechanism implemented to protect Chrome against the installation of browser extensions from third party web store.
One of the file which are downloaded is a Chrome browser extension which masquerades as Flash Player, the Chrome extension could be used for different purposes including the victim’s credentials.
To evade the security mechanism in Chrome designed to allow extension installations only from the Chrome Web Store the malware created a folder in the browser’s directory where it save the “browser extension components.”
The browser extension components added to Chrome’s extension folder are the following:
  • manifest.json – contains browser extension description (name, script to load, version, etc.)
  • crx-to-exe-convert.txt– contains the script to be loaded, which can be updated anytime by connecting to a specific URL
Once the browser parses the manifest.json the extension is ready to work. Once the Chrome extension is installed it opens a specific site in the background that is written in Turkish, which is likely used by threat actors for the click fraud or redirection scheme.

The site is written in Turkish and phrases such as ‘bitter words,’ ‘heavy lyrics,’ ‘meaningful lyrics,’ ‘love messages,’ and ‘love lyrics’ appear on the page. This routine could be a part of a click fraud or redirection scheme,” states TrendMicro.

To avoid being a victim of this and similar attack schema I suggest as countermeasure to avoid to carefully manage shortened links shared on social media, never click on links shared by unknown sources

Pierluigi Paganini

(Security Affairs – Chrome extension, malware)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

13 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

1 day ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 days ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.