Malicious Extension Crashes Browsers to Install New RAT

Malicious Extension Crashes Browsers to Install New RAT

The mundane frustration of a crashing web browser might be more than just a technical glitch; for thousands of users, it has become the gateway to a sophisticated cyberattack designed to seize control of their systems. A malicious Google Chrome extension, downloaded over 5,000 times from the official Web Store, has been found to intentionally cause browser failure as part of an elaborate scheme to install a new and potent remote access trojan (RAT). This campaign highlights a dangerous evolution in social engineering, where attackers create a problem and then present themselves as the only solution, preying on user trust and panic to achieve their objectives. The operation, meticulously analyzed by cybersecurity researchers, reveals a well-orchestrated effort to infiltrate corporate networks by turning a common annoyance into a critical security breach.

What if Your Browser Crashing Wasn’t an Accident but a Deliberate Trap?

At the heart of this campaign lies an innovative tactic that weaponizes user frustration. The malicious extension, posing as a legitimate ad blocker, contains code designed to initiate a denial-of-service attack on the user’s own machine. It triggers an infinite loop that rapidly consumes system memory, causing the browser to slow to a crawl, become unresponsive, and ultimately crash. This manufactured crisis is not a bug but a feature, engineered to create a state of alarm and prime the user for the manipulation that follows.

Once the frustrated user force-quits and relaunches the browser, the extension’s true purpose is revealed. A fake security alert, ironically claiming to be from Microsoft Edge, appears on the screen. It informs the user that the browser “stopped abnormally” due to a potential security threat and offers a “scan” to resolve the issue. This carefully timed pop-up exploits the user’s recent negative experience, presenting a seemingly helpful solution at the precise moment they are most likely to accept it without question.

Should the user agree to the scan, a second deceptive alert appears, providing the final piece of the trap. It instructs the victim to open the Windows Run dialog and execute a command that the extension has conveniently copied to the system clipboard. This command is the key that unlocks the system for the attackers. To prevent savvy users from investigating, the pop-up disables right-click context menus and developer tool shortcuts, effectively boxing the user into following the malicious instructions. If ignored, the extension is programmed to repeat the crash cycle every 10 minutes, relentlessly pressuring the user into compliance.

The Shadowy Network: Understanding the KongTuke Threat Operation

This sophisticated attack is not the work of an isolated actor but is orchestrated by a threat operation known as KongTuke. Operating as a traffic distribution system (TDS), KongTuke acts as a central hub in the cybercrime ecosystem. Its primary function is to filter and redirect internet traffic, profiling potential victims based on their system configurations and geographic locations. Once a target is deemed valuable, the TDS funnels them toward the most suitable malware payload, effectively serving as a broker for cybercriminal enterprises.

The reach of KongTuke extends far beyond this single campaign. The infrastructure has been linked to several high-profile cyber threats, acting as a delivery vehicle for notorious groups like the Rhysida and Interlock ransomware gangs. Its methods show significant overlap with other well-known malware loaders, including SocGholish and D3F@ck Loader, suggesting a shared or collaborative network among top-tier threat actors. This interconnectedness demonstrates KongTuke’s role not just as a standalone threat but as a critical piece of infrastructure supporting a wide array of criminal operations.

Deconstructing the Attack: From Trusted Store to System Compromise

The infection chain begins by exploiting the trust users place in official application marketplaces. Attackers used malicious advertisements to target individuals searching for popular browser utilities. These ads led directly to a page on the official Google Chrome Web Store featuring an extension named “NexShield – Advanced Web Guardian.” Presented as a powerful security tool, it was actually a near-perfect clone of the popular open-source ad blocker, uBlock Origin Lite. Its professional appearance and presence on a trusted platform lent it an air of legitimacy that convinced thousands to install it.

After installation, the extension operates with a calculated patience designed to evade detection. It immediately establishes communication with an attacker-controlled server to register the new victim but then enters a dormant state for a full 60 minutes. This deliberate delay is a common evasion tactic, as it attempts to decouple the malicious activity from the initial installation in both automated security sandboxes and the user’s memory. By waiting an hour, the extension ensures that when the attack begins, the user is less likely to suspect the recently installed tool as the cause.

Analysis of the Post-Exploitation Malware Chain

The command that users are tricked into executing initiates a multi-stage malware delivery process. It leverages finger.exe, an obscure but legitimate Windows utility, to download an initial PowerShell command from an attacker’s server. This first script acts as a simple dropper, immediately retrieving a second, far more complex PowerShell payload. This secondary script is heavily obfuscated using multiple layers of Base64 encoding and XOR encryption, a technique frequently observed in the SocGholish malware family to hide its malicious code from security software.

Once deobfuscated, the final script performs extensive reconnaissance on the compromised machine. It meticulously scans for the presence of over 50 different analysis tools, virtual machine environments, and debugging software, terminating its execution if any are found. It also profiles the system to determine if it is part of a corporate domain or a standalone “WORKGROUP” computer. This collected intelligence, including a list of installed antivirus products, is then transmitted back to the command-and-control server, allowing the attackers to tailor their next move.

The campaign features a bifurcated payload delivery system based on this reconnaissance. For systems identified as being part of a corporate, domain-joined network, the attack proceeds to deploy the final payload. However, for standalone machines, the server currently responds with a placeholder message, indicating this branch of the operation may be reserved for a different objective or is still under development. This clear distinction underscores the attackers’ primary focus on infiltrating business environments, where the potential for significant financial gain is much higher.

The Ultimate Payload: A Profile of ModeloRAT

For high-value corporate targets, the attack culminates in the deployment of ModeloRAT, a previously undocumented remote access trojan built with Python. Upon execution, the RAT establishes persistence by embedding itself within the Windows Registry, ensuring it runs automatically every time the system starts. It then encrypts its communications with its command-and-control servers using the RC4 algorithm, protecting its activities from network inspection and analysis.

ModeloRAT grants attackers comprehensive control over the infected host. It is equipped with a wide range of capabilities, allowing operators to execute arbitrary programs, load malicious DLLs, and run PowerShell and Python scripts on demand. This full-spectrum control enables them to perform further reconnaissance, move laterally across the network, and deploy additional malware, such as ransomware. The RAT also includes commands for self-updating and for complete self-destruction, allowing it to adapt to changing circumstances or erase its tracks when necessary.

To remain hidden, ModeloRAT employs an adaptive beaconing logic. Under normal circumstances, it communicates with its C2 server every five minutes to receive commands. If instructed to enter an “active mode” for direct interaction, it increases its communication frequency to every 150 milliseconds. Conversely, if it fails to reach its server after several attempts, it enters a back-off mode, reducing its check-in interval to 15 minutes. This dynamic behavior helped it maintain a low profile, balancing the need for control with the risk of detection. The successful deployment of this RAT marked the final step in a campaign that had masterfully turned a simple browser extension into a powerful corporate espionage tool.

Subscribe to our weekly news digest.

Join now and become a part of our fast-growing community.

Invalid Email Address
Thanks for Subscribing!
We'll be sending you our best soon!
Something went wrong, please try again later