Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Attackers Leverage Locally-Loaded Chrome Extension for Data Exfiltration

A recently investigated malicious attack was abusing a locally loaded Chrome extension to exfiltrate data and establish communication with the command and control (C&C) server.

A recently investigated malicious attack was abusing a locally loaded Chrome extension to exfiltrate data and establish communication with the command and control (C&C) server.

While the use of malicious Chrome extensions in attacks is not something new, this attack stands out from the crowd due to the use of ‘Developer mode’ in the browser to enable loading of a malicious extension locally.

The extension was dropped in a folder on the compromised workstation, while the ‘Developer mode’ was enabled directly from the browser (it is available in More Tools -> Extensions). Any user can leverage this legitimate function by clicking ‘Load unpacked.’

The malicious add-on used in this attack, SANS Internet Storm Center (ISC) handler Bojan Zdrnja explains, claimed to be Forcepoint Endpoint Chrome Extension for Windows, although it had nothing to do with the cyber-security firm, aside from the stolen name and logo.

The threat actor behind this attack, Zdrnja says, was focused on the manipulation of data in an internal web application their victim had access to.

“While they also wanted to extend their access, they actually limited activities on this workstation to those related to web applications, which explains why they dropped only the malicious Chrome extension, and not any other binaries,” the researcher says.

Analysis of the code revealed that the attackers were using a legitimate method to set up a listener and enable communication between extensions.

Furthermore, specific keys the code was found to set were being synced to the logged-in victim’s Google cloud, allowing the attackers to log into their own Chrome browser with the same account, and then abuse Google’s infrastructure to communicate with the browser on the victim’s network.

Advertisement. Scroll to continue reading.

“While there are some limitations on size of data and amount of requests, this is actually perfect for C&C commands (which are generally small), or for stealing small, but sensitive data – such as authentication tokens,” Zdrnja points out.

After testing and verifying the method, the researcher confirmed that both C&C communication and data exfiltration can be performed this way. Detecting requests abused in this attack is rather difficult, due to the use of legitimate infrastructure.

The researcher recommends control over the Chrome extensions in the local environment, especially since Google does allow administrators to use group policies to allow/approve specific extensions and block all others.

Related: Millions of Users Downloaded 28 Malicious Chrome and Edge Extensions

Related: Google Asks Chrome Extensions to Post Privacy Policies

Related: Google Axes 500 Chrome Extensions Exfiltrating User Data

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.