More than 100 dual-function Chrome extensions hijack sessions and steal user credentials

📟 News

Date: 22/05/2025

According to DomainTools Intelligence (DTI), more than 100 malicious Chrome browser extensions disguised as VPN services, AI assistants, crypto utilities, etc. are used to steal cookies and covertly execute remote scripts.

Unknown cybercriminals have been have been distributing malicious extensions since February 2024.

” The actor creates websites that masquerade as legitimate services, productivity tools, ad and media creation or analysis assistants, VPN services, Crypto, banking and more to direct users to install corresponding malicious extensions on Google’s Chrome Web Store (CWS),” – DTI.

Some of the identified malicious websites impersonate legitimate products and services, including DeepSeek, Manus, DeBank, FortiVPN, YouTube, and Site Stats. After the installation, dual-function extensions start collecting cookies from the browser, retrieving arbitrary scripts from remote servers, and establishing WebSocket connections in order to proxy and route traffic.

Rogue website
Rogue website

The extensions appear to have working or partially working functionality; however, they also steal credentials and cookies, hijack sessions, inject ads into the browser, create malicious redirects, manipulate traffic, and perform phishing by manipulating document object models (DOMs).

In addition, the malicious extensions attempt to grant themselves excessive permissions in the manifest.json file to interact with every site the browser visits and retrieve and execute arbitrary code from a network of other actor-controlled domains.

To bypass CSP (Content Security Policy) and execute malicious code, the extensions use the onreset event handler in the DOM.

It’s still unclear how victims are lured to the rogue websites, but DTI researchers suppose that common methods are used for this purpose, including phishing and social media posts.

Cybercriminals behind this malicious campaign remain unknown; however, the Chrome Web Store has removed multiple of the actor’s malicious extensions after malware identification.

The complete list of malicious domains advertising dual-function extensions is available in the DomainTools repository on GitHub. It includes inter alia:

  • earthvpn[.]top;
  • irontunnel[.]world и iron-tunnel[.]com;
  • raccoon-vpn[.]world;
  • orchid-vpn[.]com;
  • soul-vpn[.]com;
  • forti-vpn[.]com и fortivnp[.]com;
  • debank-extension[.]world и debank[.]sbs, debank[.]click;
  • youtube-vision[.]com и youtube-vision[.]world;
  • deepseek-ai[.]link;
  • calendlydaily[.]world, calendlydocker[.]com, calendly-director[.]com;
  • whale-alerts[.]org и whale-alert[.]life;
  • madgicxads[.]world и madgicx-plus[.]com;
  • similar-net[.]com;
  • workfront-plus[.]com; and 
  • flight-radar[.]life.
Related posts:
2025.02.09 — Abandoned AWS S3 buckets could be used in attacks targeting supply chains

watchTowr discovered plenty of abandoned Amazon S3 buckets that could be used by attackers to deliver malware and backdoors to government agencies and large corporations. The researchers discovered…

Full article →
2025.02.05 — Google patches Android zero-day vulnerability exploited by hackers

Google released the February set of patches for Android. In total, they fix 48 bugs, including a kernel zero-day vulnerability actively exploited by hackers. The zero-day's…

Full article →
2025.03.05 — Polish Space Agency disconnects its network due to hacker attack

Last weekend, the Polish Space Agency (POLSA) had to disconnect all of its systems from the Internet to localize an attack targeting its IT infrastructure. After discovering the intrusion,…

Full article →
2025.04.07 — Critical RCE vulnerability discovered in Apache Parquet

All versions of Apache Parquet up to and including 1.15.0 are affected by a critical remote code execution (RCE) vulnerability whose CVSS score is 10 out…

Full article →
2025.04.29 — FBI Offers 10 million USD for information on Salt Typhoon members

The FBI offers up to 10 million USD for information about members of the Chinese hacker group Salt Typhoon and last year's attack that had…

Full article →
2025.03.26 — Cloudflare to block all unencrypted traffic to its APIs

According to Cloudflare, effective immediately, only secure HTTPS connections to api.cloudflare.com will be accepted; while all HTTP ports are to be closed. The purpose of this decision…

Full article →
2025.04.25 — Asus patches vulnerability in AMI's MegaRAC enabling attackers to brick servers

Asus released patches for the CVE-2024-54085 vulnerability that allows attackers to seize and disable servers. The security hole affects the American Megatrends International (AMI) MegaRAC Baseboard Management…

Full article →
2025.02.21 — Microsoft fixes vulnerability in Power Pages exploited by cybercriminals

Microsoft patched a severe privilege escalation vulnerability in Power Pages used by hackers as a 0-day. The vulnerability tracked as CVE-2025-24989 (CVSS score 8.2) pertains…

Full article →
2025.02.17 — Dutch police seize 127 servers belonging to Zservers hosting provider

Following the introduction of international sanctions against Zservers, Russian 'bulletproof' hosting services provider, the Dutch National Police (Politie) shut down and seized 127 servers belonging to Zservers/XHost.…

Full article →
2025.04.23 — Improper authentication control vulnerability affects ASUS routers with AiCloud

ASUSTeK Computer Inc. fixed an improper authentication control vulnerability in routers with AiCloud. The bug allows remote attackers to perform unauthorized actions on vulnerable devices. The issue…

Full article →