Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

GhostPoster Malware Found in 17 Firefox Add-ons with 50,000+ Downloads

Posted on December 17, 2025December 17, 2025 By CWS

Dec 17, 2025Ravie LakshmananAd Fraud / Browser Safety
A brand new marketing campaign named GhostPoster has leveraged emblem information related to 17 Mozilla Firefox browser add-ons to embed malicious JavaScript code designed to hijack affiliate hyperlinks, inject monitoring code, and commit click on and advert fraud.
The extensions have been collectively downloaded over 50,000 instances, in line with Koi Safety, which found the marketing campaign. The add-ons are not out there.
These browser applications had been marketed as VPNs, screenshot utilities, advert blockers, and unofficial variations of Google Translate. The oldest add-on, Darkish Mode, was printed on October 25, 2024, providing the power to allow a darkish theme for all web sites. The total listing of the browser add-ons is beneath –

Free VPN
Screenshot
Climate (weather-best-forecast)
Mouse Gesture (crxMouse)
Cache – Quick website loader
Free MP3 Downloader
Google Translate (google-translate-right-clicks)
Traductor de Google
World VPN – Free Without end
Darkish Reader Darkish Mode
Translator – Google Bing Baidu DeepL
Climate (i-like-weather)
Google Translate (google-translate-pro-extension)
谷歌翻译
libretv-watch-free-videos
Advert Cease – Finest Advert Blocker
Google Translate (right-click-google-translate)

“What they really ship is a multi-stage malware payload that screens every little thing you browse, strips away your browser’s safety protections, and opens a backdoor for distant code execution,” safety researchers Lotan Sery and Noga Gouldman mentioned.
The assault chain begins when the brand file is fetched when one of many above-mentioned extensions is loaded. The malicious code parses the file to search for a marker containing the “===” signal with a view to extract JavaScript code, a loader that reaches out to an exterior server (“www.liveupdt[.]com” or “www.dealctr[.]com”) to retrieve the primary payload, ready 48 hours in between each try.

To additional evade detection, the loader is configured to fetch the payload solely 10% of the time. This randomness is a deliberate alternative that is launched to sidestep efforts to observe community visitors. The retrieved payload is a custom-encoded complete toolkit able to monetizing browser actions with out the victims’ information by way of 4 other ways –

Affiliate hyperlink hijacking, which intercepts affiliate hyperlinks to e-commerce websites like Taobao or JD.com, depriving official associates of their fee
Monitoring injection, which inserts the Google Analytics monitoring code into each net web page visited by the sufferer, to silently profile them
Safety header stripping, which removes safety headers like Content material-Safety-Coverage and X-Body-Choices from HTTP responses, exposing customers to clickjacking and cross-site scripting assaults
Hidden iframe injection, which injects invisible iframes into pages to load URLs from attacker-controlled servers and allow advert and click on fraud
CAPTCHA bypass, which employs numerous strategies to bypass CAPTCHA challenges and evade bot detection safeguards

“Why would malware have to bypass CAPTCHAs? As a result of a few of its operations, just like the hidden iframe injections, set off bot detection,” the researchers defined. “The malware must show it is ‘human’ to maintain working.”
In addition to chance checks, the add-ons additionally incorporate time-based delays that forestall the malware from activating till greater than six days after set up. These layered evasion strategies make it more durable to detect what is going on on behind the scenes.

It is value emphasizing right here that not all of the extensions above use the identical steganographic assault chain, however all of them exhibit the identical conduct and talk with the identical command-and-control (C2) infrastructure, indicating it is the work of a single menace actor or group that has experimented with totally different lures and strategies.
The event comes merely days after a preferred VPN extension for Google Chrome and Microsoft Edge was caught secretly harvesting AI conversations from ChatGPT, Claude, and Gemini and exfiltrating them to information brokers. In August 2025, one other Chrome extension named FreeVPN.One was noticed accumulating screenshots, system info, and customers’ areas.
“Free VPNs promise privateness, however nothing in life comes free,” Koi Safety mentioned. “Repeatedly, they ship surveillance as a substitute.”

The Hacker News Tags:Addons, Downloads, Firefox, GhostPoster, Malware

Post navigation

Previous Post: Dux Emerges From Stealth Mode With $9 Million in Funding
Next Post: Auto Parts Giant LKQ Confirms Oracle EBS Breach

Related Posts

Why Executives and Practitioners See Risk Differently The Hacker News
Phishing Campaign Uses UpCrypter in Fake Voicemail Emails to Deliver RAT Payloads The Hacker News
Salesforce Patches Critical ForcedLeak Bug Exposing CRM Data via AI Prompt Injection The Hacker News
Anthropic Disrupts AI-Powered Cyberattacks Automating Theft and Extortion Across Critical Sectors The Hacker News
Kimsuky Spreads DocSwap Android Malware via QR Phishing Posing as Delivery App The Hacker News
FBI and Europol Disrupt Lumma Stealer Malware Network Linked to 10 Million Infections The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • INE Security Expands Across Middle East and Asia to Accelerate Cybersecurity Upskillin
  • OpenAI GPT-5.2-Codex Supercharges Agentic Coding and Cyber Vulnerability Detection
  • China-Aligned Threat Group Uses Windows Group Policy to Deploy Espionage Malware
  • New Udados Botnet Launches Massive HTTP Flood DDoS Attacks Targeting Tech Sector
  • UEFI Vulnerability in Major Motherboards Enables Early-Boot Attacks

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • INE Security Expands Across Middle East and Asia to Accelerate Cybersecurity Upskillin
  • OpenAI GPT-5.2-Codex Supercharges Agentic Coding and Cyber Vulnerability Detection
  • China-Aligned Threat Group Uses Windows Group Policy to Deploy Espionage Malware
  • New Udados Botnet Launches Massive HTTP Flood DDoS Attacks Targeting Tech Sector
  • UEFI Vulnerability in Major Motherboards Enables Early-Boot Attacks

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark