
Unknown cybercriminals have been have been distributing malicious extensions since February 2024.
” The actor creates websites that masquerade as legitimate services, productivity tools, ad and media creation or analysis assistants, VPN services, Crypto, banking and more to direct users to install corresponding malicious extensions on Google’s Chrome Web Store (CWS),” – DTI.
Some of the identified malicious websites impersonate legitimate products and services, including DeepSeek, Manus, DeBank, FortiVPN, YouTube, and Site Stats. After the installation, dual-function extensions start collecting cookies from the browser, retrieving arbitrary scripts from remote servers, and establishing WebSocket connections in order to proxy and route traffic.

The extensions appear to have working or partially working functionality; however, they also steal credentials and cookies, hijack sessions, inject ads into the browser, create malicious redirects, manipulate traffic, and perform phishing by manipulating document object models (DOMs).
In addition, the malicious extensions attempt to grant themselves excessive permissions in the manifest.json file to interact with every site the browser visits and retrieve and execute arbitrary code from a network of other actor-controlled domains.
To bypass CSP (Content Security Policy) and execute malicious code, the extensions use the onreset
event handler in the DOM.
It’s still unclear how victims are lured to the rogue websites, but DTI researchers suppose that common methods are used for this purpose, including phishing and social media posts.
Cybercriminals behind this malicious campaign remain unknown; however, the Chrome Web Store has removed multiple of the actor’s malicious extensions after malware identification.
The complete list of malicious domains advertising dual-function extensions is available in the DomainTools repository on GitHub. It includes inter alia:
- earthvpn[.]top;
- irontunnel[.]world и iron-tunnel[.]com;
- raccoon-vpn[.]world;
- orchid-vpn[.]com;
- soul-vpn[.]com;
- forti-vpn[.]com и fortivnp[.]com;
- debank-extension[.]world и debank[.]sbs, debank[.]click;
- youtube-vision[.]com и youtube-vision[.]world;
- deepseek-ai[.]link;
- calendlydaily[.]world, calendlydocker[.]com, calendly-director[.]com;
- whale-alerts[.]org и whale-alert[.]life;
- madgicxads[.]world и madgicx-plus[.]com;
- similar-net[.]com;
- workfront-plus[.]com; and
- flight-radar[.]life.

2025.04.29 — FBI Offers 10 million USD for information on Salt Typhoon members
The FBI offers up to 10 million USD for information about members of the Chinese hacker group Salt Typhoon and last year's attack that had…
Full article →
2025.01.30 — Hackers use vulnerabilities in SimpleHelp RMM to attack corporate networks
Experts believe that recently patched vulnerabilities in SimpleHelp Remote Monitoring and Management (RMM) were used by attackers to gain initial access to corporate networks. A number…
Full article →
2025.04.04 — Privilege escalation vulnerability in Google Cloud resulting in sensitive data leaks finally patched
Tenable Research revealed details of a recently patched privilege escalation vulnerability in Google Cloud Platform (GCP) Cloud Run enabling an attacker to gain access to container images…
Full article →
2025.04.01 — Hackers abuse MU plugins to inject malicious payloads to WordPress
According to Sucuri, hackers store malicious code in the MU-plugins (Must-Use Plugins) directory in WordPress and execute it while remaining undetected. The technique was first discovered…
Full article →
2025.04.15 — Hackers exploit authentication bypass bug in OttoKit WordPress plugin
Hackers exploit an authentication bypass vulnerability in the OttoKit (formerly SureTriggers) WordPress plugin used by more than 100,000 websites. First attacks were recorded just…
Full article →
2025.02.08 — Hackers exploit RCE vulnerability in Microsoft Outlook
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) warned Federal Civilian Executive Branch (FCEB) Agencies that they have to secure their systems from ongoing…
Full article →
2025.04.08 — Website of Everest ransomware group hacked and defaced
Last weekend, the darknet website of the Everest ransomware group was hacked and went offline. The attackers replaced its content with a sarcastic message: "Don't do crime…
Full article →
2025.04.30 — Coinbase fixes 2FA bug that made customers panic
Cryptocurrency exchange Coinbase has fixed a bug in its Account Activity logs that caused customers to think their credentials were compromised. Earlier this month, BleepingComputer…
Full article →
2025.02.28 — Qualcomm extends support for Android devices to 8 years
Qualcomm Technologies announced its collaboration with Google with the purpose to provide extended support for OEM devices running on company's flagship chipsets. This partnership will…
Full article →
2025.03.18 — Black Basta ransomware group developed its own automated brute-forcing framework
According to EclecticIQ, Black Basta Ransomware-as-a-Service (RaaS) group has developed its own automated brute-forcing framework dubbed BRUTED. It's used to hack edge network devices…
Full article →