Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Malicious Chrome Extensions Targeting Facebook

Researchers from Kaspersky Lab have found examples of malicious Chrome applications targeting Facebook users in Brazil. The attack use several methods to entice users to install the malware, and despite Google’s best efforts, the criminals behind the attack keep getting new variants into the Chrome Web Store.

Researchers from Kaspersky Lab have found examples of malicious Chrome applications targeting Facebook users in Brazil. The attack use several methods to entice users to install the malware, and despite Google’s best efforts, the criminals behind the attack keep getting new variants into the Chrome Web Store.

Facebook ScamsKaspersky says that from what they’ve observed, the attack is likely motivated by the numbers game, because in Brazil Chrome is the most popular browser, and Facebook is the number one social networking platform. The attacks are spreading via malicious extensions, some of them hosted in the Chrome Web Store.

So far, applications related to changing the color of a user’s profile, monitoring who is viewing their profile, and learning “how to remove the virus from your Facebook profile” are just some of the themes used in what Kaspersky calls a massive attack.

“The malicious extension presents itself as Adobe Flash Player,” Kaspersky’s Fabio Assolini explained in a blog post. “After installation, the malicious extension can gain complete control of the victim’s profile…”

The script file allows complete control over the victim’s Facebook profile, leading to malicious wall posts and forced Likes. The Likes appear to be the main goal of the attack, as the criminals behind it are selling them to companies looking to boost brand awareness.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Phishing

The easiest way for a cyber-attacker to gain access to sensitive data is by compromising an end user’s identity and credentials. Things get even...