Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

GreedyBear Steals $1M in Crypto Using 150+ Malicious Firefox Wallet Extensions

Posted on August 8, 2025August 8, 2025 By CWS

A newly found marketing campaign dubbed GreedyBear has leveraged over 150 malicious extensions to the Firefox market which might be designed to impersonate well-liked cryptocurrency wallets and steal greater than $1 million in digital belongings.
The revealed browser add-ons masquerade as MetaMask, TronLink, Exodus, and Rabby Pockets, amongst others, Koi Safety researcher Tuval Admoni stated.
What makes the exercise notable is the risk actor’s use of a method that the cybersecurity firm referred to as Extension Hollowing to bypass safeguards put in place by Mozilla and exploit person belief. It is value noting that some elements of the marketing campaign have been first documented by safety researcher Lukasz Olejnik final week.
“Relatively than making an attempt to sneak malicious extensions previous preliminary evaluations, they construct legitimate-seeming extension portfolios first, then weaponize them later when no one’s watching,” Admoni stated in a report revealed Thursday.
To realize this, the attackers first create a writer account within the market, add innocuous extensions with no precise performance to sidestep preliminary evaluations, submit pretend constructive evaluations to create an phantasm of credibility, and modify their innards with malicious capabilities.

The pretend extensions are designed to seize pockets credentials entered by unsuspecting customers and exfiltrate them to an attacker-controlled server. It additionally gathers victims’ IP addresses for probably monitoring functions.
The marketing campaign is assessed to be an extension of a earlier iteration referred to as Cunning Pockets that concerned the risk actors publishing a minimum of 40 malicious browser extensions for Mozilla Firefox with comparable objectives in thoughts. The newest spike within the variety of extensions signifies the rising scale of the operation.
The pretend pockets cryptocurrency draining assaults are augmented by campaigns that distribute malicious executables by varied Russian websites that peddle cracked and pirated software program, resulting in the deployment of data stealers and even ransomware.

The GreedyBear actors have additionally discovered establishing rip-off websites that pose as cryptocurrency services, similar to pockets restore instruments, to presumably trick customers into parting with their pockets credentials, or fee particulars, leading to credential theft and monetary fraud.
Koi Safety stated it was capable of hyperlink the three assault verticals to a single risk actor based mostly on the truth that the domains utilized in these efforts all level to a lone IP deal with: 185.208.156[.]66, which acts as a command-and-control (C2) server for information assortment and administration.

There’s proof to counsel that the extension-related assaults are branching out to focus on different browser marketplaces. That is based mostly on the invention of a Google Chrome extension named Filecoin Pockets that has used the identical C2 server and the underlying logic to pilfer credentials.
To make issues worse, an evaluation of the artifacts has uncovered indicators that they could have been created utilizing synthetic intelligence (AI)-powered instruments. This underscores how risk actors are more and more misusing AI programs to allow assaults at scale and at velocity.
“This selection signifies the group just isn’t deploying a single toolset, however fairly working a broad malware distribution pipeline, able to shifting techniques as wanted,” Admoni stated.
“The marketing campaign has since advanced the distinction now could be scale and scope: this has advanced right into a multi-platform credential and asset theft marketing campaign, backed by lots of of malware samples and rip-off infrastructure.”
Ethereum Drainers Pose as Buying and selling Bots to Steal Crypto
The disclosure comes as SentinelOne flagged a widespread and ongoing cryptocurrency rip-off that entails distributing a malicious good contract disguised as a buying and selling bot with a view to drain person wallets. The fraudulent Ethereum drainer scheme, lively since early 2024, is estimated to have already netted the risk actors greater than $900,000 in stolen income.

“The scams are marketed by YouTube movies which clarify the purported nature of the crypto buying and selling bot and clarify the best way to deploy a wise contract on the Remix Solidity Compiler platform, a web-based built-in growth setting (IDE) for Web3 initiatives,” researcher Alex Delamotte stated. “The video descriptions share a hyperlink to an exterior website that hosts the weaponized good contract code.”
The movies are stated to be AI-generated and are revealed from aged accounts that submit different sources’ cryptocurrency information as playlists in an effort to construct legitimacy. The movies additionally characteristic overwhelmingly constructive feedback, suggesting that the risk actors are actively curating the remark sections and eradicating any detrimental suggestions.

One of many YouTube accounts pushing the rip-off was created in October 2022. This both signifies that the fraudsters slowly and steadily boosted the account’s credibility over time or could have bought it from a service promoting such aged YouTube channels off Telegram and devoted websites like Accs-market and Aged Profiles.
The assault strikes to the following section when the sufferer deploys the good contract, after which the victims are instructed to ship ETH to the brand new contract, which then causes the funds to be routed to an obfuscated risk actor-controlled pockets.
“The mixture of AI-generated content material and aged YouTube accounts accessible on the market signifies that any modestly-resourced actor can get hold of a YouTube account that the algorithm deems ‘established’ and weaponize the account to submit custom-made content material beneath a false pretext of legitimacy,” Delamotte stated.

The Hacker News Tags:Crypto, Extensions, Firefox, GreedyBear, Malicious, Steals, Wallet

Post navigation

Previous Post: CISA Releases Emergency Advisory Urges Feds to Patch Exchange Server Vulnerability by Monday
Next Post: French Telecom Firm Bouygues Says Data Breach Affects 6.4M Customers

Related Posts

Chinese Hackers Exploit Trimble Cityworks Flaw to Infiltrate U.S. Government Networks The Hacker News
How Top CISOs Save Their SOCs from Alert Chaos to Never Miss Real Incidents The Hacker News
Iranian-Backed Pay2Key Ransomware Resurfaces with 80% Profit Share for Cybercriminals The Hacker News
AI Is Transforming Cybersecurity Adversarial Testing The Hacker News
Why More Security Leaders Are Selecting AEV The Hacker News
Hackers Exploit Critical WordPress Theme Flaw to Hijack Sites via Remote Plugin Install The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Help Desk at Risk: Scattered Spider Shines Light on Overlook Threat Vector
  • In Other News: Nvidia Says No to Backdoors, Satellite Hacking, Energy Sector Assessment
  • US Confirms Shutdown of BlackSuit Ransomware That Hacked Over 450 Organizations
  • PyPI Released Advisory to Prevent ZIP Parser Confusion Attacks on Python Package Installers
  • What Attackers Are Doing With Them

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Help Desk at Risk: Scattered Spider Shines Light on Overlook Threat Vector
  • In Other News: Nvidia Says No to Backdoors, Satellite Hacking, Energy Sector Assessment
  • US Confirms Shutdown of BlackSuit Ransomware That Hacked Over 450 Organizations
  • PyPI Released Advisory to Prevent ZIP Parser Confusion Attacks on Python Package Installers
  • What Attackers Are Doing With Them

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News