Saturday, April 12, 2025
HomeCyber AttackBeware of new Malicious Chrome Extension that Delivers Password Stealer Malware

Beware of new Malicious Chrome Extension that Delivers Password Stealer Malware

Published on

SIEM as a Service

Follow Us on Google News

Several malvertising campaigns have been discovered recently by the security experts of Cisco Talos. In these malvertising campaigns, it has been detected that the threat actors have been using the fake installers of popular apps and games like:-

  • WeChat
  • Viber
  • Battlefield
  • NoxPlayer

Hackers have been using these fake installers to trick their victims into downloading a malicious Google Chrome extension with a backdoor. 

All these malware families are in constant development and improvement by their developers. And the malware payloads were attributed by the researchers to an unknown actor with “magnat” alias.

- Advertisement - Google News

The primary objective of the hacker is to steal sensitive data, credentials and maintain remote access to the compromised system.

Pieces of malware

On the victim’s compromised system, the threat actor executes three pieces of malware by running the fake installers, and here they are mentioned below:-

  • An undocumented malicious browser extension.
  • A password stealer.
  • A “backdoor” for setting up remote access.

Malicious campaign

In these malicious campaigns, the operators have used several file types with the names like:-

  • viber-25164.exe
  • wechat-35355.exe
  • build_9.716-6032.exe
  • setup_164335.exe
  • nox_setup_55606.exe
  • battlefieldsetup_76522.exe

Once these files are executed by the victim, these files start executing the malicious loaders on the compromised system of the victim instead of installing the authentic software.

The threat actors use these malvertising campaigns to target the users by presenting them links to download the fake installers on search engines who are searching for popular software.

Like this, they drop three elements:-

  • A password stealer known as RedLine Stealer.
  • A Chrome extension dubbed “MagnatExtension” to record keystrokes and capture screenshots.
  • An AutoIt-based backdoor that builds remote access on the compromised system.

Targets & Campaign timeline

The primary targets of Magnat are the users from the following countries:-

  • The USA
  • Canada
  • Australia
  • Spain
  • Italy
  • Norway

Here is the timeline analyzed by Cisco TALOS:-

The command-and-control (C2) communications of MagnatExtension is outstanding since the C2 address of this extension is hard-coded. But, with the method in which it arranges a new C2 address from a Twitter search for hashtags like “#aquamamba2019” or “#ololo2019” it accumulates a major drawback.

Here’s what Tiago Pereira, one of the Cisco Talos researchers, said:-

“Based on the use of password stealers and a Chrome extension that is similar to a banking trojan, we assess that the attacker’s goals are to obtain user credentials, possibly for sale or for his own use in further exploitation.”

While the threat actors will continue to develop and improve the campaigns like this to steal sensitive data and credentials. So, the experts recommended that users should always use robust security mechanisms and tools to stay safe.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Threat Actors Manipulate Search Results to Lure Users to Malicious Websites

Cybercriminals are increasingly exploiting search engine optimization (SEO) techniques and paid advertisements to manipulate...

Hackers Imitate Google Chrome Install Page on Google Play to Distribute Android Malware

Cybersecurity experts have unearthed an intricate cyber campaign that leverages deceptive websites posing as...

Dangling DNS Attack Allows Hackers to Take Over Organization’s Subdomain

Hackers are exploiting what's known as "Dangling DNS" records to take over corporate subdomains,...

HelloKitty Ransomware Returns, Launching Attacks on Windows, Linux, and ESXi Environments

Security researchers and cybersecurity experts have recently uncovered new variants of the notorious HelloKitty...

Resilience at Scale

Why Application Security is Non-Negotiable

The resilience of your digital infrastructure directly impacts your ability to scale. And yet, application security remains a critical weak link for most organizations.

Application Security is no longer just a defensive play—it’s the cornerstone of cyber resilience and sustainable growth. In this webinar, Karthik Krishnamoorthy (CTO of Indusface) and Phani Deepak Akella (VP of Marketing – Indusface), will share how AI-powered application security can help organizations build resilience by

Discussion points


Protecting at internet scale using AI and behavioral-based DDoS & bot mitigation.
Autonomously discovering external assets and remediating vulnerabilities within 72 hours, enabling secure, confident scaling.
Ensuring 100% application availability through platforms architected for failure resilience.
Eliminating silos with real-time correlation between attack surface and active threats for rapid, accurate mitigation

More like this

Threat Actors Manipulate Search Results to Lure Users to Malicious Websites

Cybercriminals are increasingly exploiting search engine optimization (SEO) techniques and paid advertisements to manipulate...

Hackers Imitate Google Chrome Install Page on Google Play to Distribute Android Malware

Cybersecurity experts have unearthed an intricate cyber campaign that leverages deceptive websites posing as...

Dangling DNS Attack Allows Hackers to Take Over Organization’s Subdomain

Hackers are exploiting what's known as "Dangling DNS" records to take over corporate subdomains,...