Sunday, May 19, 2024

Seven More Chrome Extensions compromised to hijack traffic and substitute advertisements on users browsers

Chrome Extensions continue to get compromised, the initial compromise on Aug1, attackers used Copyfish extension to spread spam. Now add to the list another seven extensions has been compromised.

Attackers using phishing methods to steal account credentials of Author’s which results in hijacking traffic and exposing users to fake popups and password theft.

Proofpoint published a report that shows more extensions has been hijacked Web Developer 0.4.9” extension compromise, but found evidence that “Chrometana 1.1.3”, “Infinity New Tab 3.12.3” [8][10] , “CopyFish 2.8.5” [9], “Web Paint 1.2.1” [11], and “Social Fixer 20.1.1” [12]. They do believe TouchVPN and Betternet VPN also compromised.

According to their Proofpoint analysis, the compromised extension will check for the chrome extension for 10 minutes and then it uses to retrieve remote file ga.js over HTTPS secure connection.

Compromised version of the extension attempts to substitute ads on the victim’s browser, hijacking traffic from legitimate advertising networks.

Also read Google Fixes 26 High-Severity Flaws In Chrome Browser – Google Paid 70000$ to External Researchers

Compromised version of the extension attempts to substitute ads on the victim’s browser, hijacking traffic from legitimate advertising networks.

Chrome extension
Source: Proofpoint

For ad units, attackers created well-crafted substitutions to hide adult websites.

Also, they use to generate a fake Java Script alert and then some affiliate programs receiving the Hijacked traffic.

Chrome extensions
Source: Proofpoint

An examination of the affiliate landing pages (program update[.]info, program update[.]info and searchtab[.]win) demonstrated that activity was “considerable.” According to Proofpoint, searchtab[.]win got 920,000 visits in one month. It’s vague the amount of that activity was created through the hijacked Chrome Extensions.

Chrome extensions
Source: Proofpoint
In addition to hijacking traffic and driving users to questionable affiliate programs, we have also observed them gathering and exfiltrating Cloudflare credentials, providing the actors with new means of potential future attacks. Says researchers from Proofpoint.

Also read Sophisticated Backdoor Called “Stantinko” Infected More Than 500,000 Computers

Website

Latest articles

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make...

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that...

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices,...

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine,...

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers...

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information...

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles