Friday, March 29, 2024

Malicious Chrome Extension FacexWorm Spreads Through Facebook Messenger

A new variant of FacexWorm spreads through Facebook Messenger targets the users of cryptocurrency trading platforms if accessed from the affected browsers.

FacexWorm is not new, it was detected in August 2017, the Modus operandi is same as like it’s previous campaigns, but the new variant is focussed on cryptocurrency users Credentials.

Security researchers from Trend Micro identified the Malicious chrome Extension dubbed FacexWorm surfacing in Germany, Tunisia, Japan, Taiwan, South Korea, and Spain.

Attack and propagation – FacexWorm

Attackers distribute the malicious link to friends of the affected Facebook account, upon clicking the URL it redirects the user’s to a fake Youtube page and installs the FacexWorm Chrome Extension.

Once the extension installed and permissions granted it downloads and install the malicious javascript from the command and control server. Then it establishes communication again with C&C to check the propagation function.

If the propagation function is enabled then it performs a sequence of queries to obtain account’s friend list and sends fake YouTube video links again to contacts who are in online or idle status. Researchers say it performs the following functions.

It steals weblogin credentials of selected websites (Google, MyMonero, and Coinhive ) by injecting a function that send’s the credentials to C&C server after the form filled and login button is clicked.

Once the victim open’s the cryptocurrency transaction page it locates the address keys and replaces it with the address provided by the attackers for trading platforms such as Poloniex, HitBTC, Bitfinex, Ethfinex, and Binance, and the wallet Blockchain.info. Cryptocurrencies targeted include Bitcoin (BTC), Bitcoin Gold (BTG), Bitcoin Cash (BCH), Dash (DASH), ETH, Ethereum Classic (ETC), Ripple (XRP), Litecoin (LTC), Zcash (ZEC), and Monero (XMR).

FacexWorm also redirects the victims to cryptocurrency scam page if it detects that the user is accessing any of the 52 cryptocurrency trading platforms it targets, or if the user is keying in keywords such as “blockchain,” “eth-,” or “ethereum” in the URL.

The referral redirection takes the victims to Binance, DigitalOcean, FreeBitco[.]in, FreeDoge[.]co[.]in, and HashFlare.

Trend Micro says “While we’ve so far only found one Bitcoin transaction compromised by FacexWorm when we checked the attacker’s address/wallet, we don’t know how much has been earned from the malicious web mining”.

The malicious extension implements persistence mechanism by preventing the victims removing the malicious extension. If it detects victims opening the chrome extension management “chrome://extensions/” then it closes the page immediately.

Researchers says “Attackers keeps trying to upload new FacexWorm extensions to the Chrome Web Store, we found that they are also punctually removed from the store. We also noticed that Facebook Messenger can detect the malicious, socially engineered links and duly blocks the propagation behavior of the affected account.”

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles