Friday, March 29, 2024

Adrozek Malware Silently Hijacks Microsoft Edge, Google Chrome, Yandex, and Firefox Browsers

Google Chrome, Firefox, Microsoft Edge, and Yandex have become the most recent targets of an ongoing malware campaign, called Adrozek, as disclosed by Microsoft.

The malware injects ads into search results and adds malicious browser extensions. The threat being noticed on above 30,000 devices each day.

How do Adrozek Malware works?

The main goal for Adrozek is to lead people to affiliated pages. The malware silently adds malicious browser extensions and changes browser settings to insert ads into webpages, often on top of legitimate ads from search engines. It also modifies the Dynamic Link Library (DLL) files per target browser, MsEdge.dll on Microsoft Edge, for instance, to turn off security controls.

The intended effect is for users, searching for certain keywords, to unintentionally click on these malware-inserted ads, which lead to affiliated pages. The attackers earn through affiliate advertising programs, which pay by the amount of traffic referred to sponsored affiliated pages.

Comparison of search results pages on an affected machine and one with Adrozek running

Distribution Infrastructure

Microsoft stated that from May to September, it recorded hundreds of thousands of encounters of the Adrozek malware globally. The company tracked 159 unique domains, each hosting an average of 17,300 unique URLs, which, in turn, host an average of over 15,300 distinct, polymorphic malware samples.

Microsoft expects the Adrozek operation to raise even more in the coming months.

Adrozek attack chain

Modifying browser components

Extensions

Adrozek makes changes to certain browser extensions. The Microsoft team noted this specifically on Google Chrome. It typically modifies the default “Chrome Media Router” extension. Similarly, on Microsoft Edge and Yandex Browser, it uses IDs of legitimate extensions, such as “Radioplayer”.

Browser DLLs

The malware also tampers with certain browser DLLs. For instance, on Microsoft Edge, it modifies MsEdge.dll to turn off security controls that are crucial for detecting any changes in the Secure Preferences file.

Browser security settings

Browsers have security settings that defend against malware tampering. The Preferences file, for example, contains sensitive data and security settings. Chromium-based browsers detect any unauthorized modifications to these settings through signatures and validation on several preferences.

Browser updates

To prevent the browsers from being updated with the latest versions, which could restore modified settings and components, Adrozek adds a policy to turn off updates.

Persistence

Adrozek changes several systems settings to have even more control of the compromised device. The ‘tag’ and ‘did’ entries contain the command-line arguments are used to launch the main payload. To maintain persistence, the malware creates a service named “Main Service”.

Ad injection

The injection of ads is performed by malicious scripts downloaded from remote servers. Depending on the search keyword, scripts add related ads at the top of legitimate ads and search results.

Credential theft

On Mozilla Firefox, malware downloads an additional randomly named .exe file, which steals device information and the currently active username and sends this information to the attacker.

Conclusion

Microsoft Defender Antivirus, the built-in endpoint protection solution on Windows 10, uses behaviour-based, machine learning-powered detections to block Adrozek. End users who find this threat on their devices are advised to re-install their browsers.

Configuring security software to automatically download and install updates, as well as running the latest versions of the operating system and applications and deploying the latest security updates help harden endpoints from threats.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Also Read

Massive Spying Campaign Targets Chrome Browser, Over 32 Million Users Potentially Impacted

Behave – A New Browser Extension to Find websites that Perform Browser-Based Port Scans or Attack

Website

Latest articles

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles