ShadyPanda Browser Extensions Campaign Exploits 4.3M Installs
Summary
Hide ▲
Show ▼
The ShadyPanda campaign has amassed over 4.3 million installations of malicious Chrome and Edge browser extensions, evolving from legitimate tools into spyware over multiple phases. The extensions, discovered by Koi Security, engaged in affiliate fraud, search hijacking, and remote code execution. The campaign remains active on the Microsoft Edge Add-ons platform, with one extension having 3 million installs. The extensions collect browsing history, search queries, keystrokes, mouse clicks, and other sensitive data, exfiltrating it to domains in China. Users are advised to remove these extensions and reset their account passwords. Five of the extensions started as legitimate programs before malicious changes were introduced in mid-2024. The Clean Master extension was featured and verified by Google, allowing attackers to expand their user base and issue malicious updates without suspicion. The extensions engage in adversary-in-the-middle (AitM) attacks to facilitate credential theft, session hijacking, and arbitrary code injection into any website. The WeTab extension is still available for download as of the article's publication date. The extensions injected affiliate tracking codes silently every time the victim clicked on eBay, Amazon, or Booking.com links. They also deployed Google Analytics tracking to monetize browsing data, logging every website visit, search query, and click pattern. The Infinity V+ extension redirected web searches through the browser hijacker trovi.com. The extensions used malicious code to read victims’ cookies and send the data to nossl.dergoodting.com, creating unique identifiers without users’ consent or knowledge. They captured users’ input in the search box, profiling their interests in real time. The extensions checked an external server for instructions and executed arbitrary JavaScript code every hour, with full browser API access. They executed a payload designed to exfiltrate browser data to remote servers, collecting visited URLs, HTTP referrers, timestamps, persistent UUID4 identifiers, and complete browser fingerprints. The WeTab New Tab Page extension, posing as a productivity tool, operates as a sophisticated surveillance platform, sending user data to 17 different domains. The ShadyPanda campaign has been active for seven years, with initial submissions in 2018 and first signs of malicious activity in 2023. ShadyPanda leveraged trusted browser marketplaces to build user bases, operate legitimately for years, then quietly deploy malicious updates. A new Koi Security report identified a remote code execution backdoor affecting 300,000 users across five extensions, including Clean Master. The extensions had operated normally since 2018, until a mid-2024 update enabled hourly downloads of arbitrary JavaScript. The malware logged website visits, exfiltrated encrypted browsing histories, and gathered full browser fingerprints. A parallel spyware operation reached more than 4 million users through five additional Microsoft Edge extensions, most notably WeTab, which alone accounted for 3 million installs. These extensions collected every URL visited, search term, mouse click, and various browser identifiers, with traffic routed to servers in China.
Timeline
-
01.12.2025 17:01 4 articles · 1d ago
ShadyPanda Extensions Evolve into Spyware with 4.3M Installs
The ShadyPanda campaign has amassed over 4.3 million installations of malicious Chrome and Edge browser extensions, evolving from legitimate tools into spyware. The extensions engaged in affiliate fraud, search hijacking, and remote code execution. The campaign remains active on the Microsoft Edge Add-ons platform, with one extension having 3 million installs. The spyware component in the current phase of the attack collects browsing history, search queries, keystrokes, mouse clicks, and other sensitive data, exfiltrating it to domains in China. Five of the extensions started as legitimate programs before malicious changes were introduced in mid-2024. The Clean Master extension was featured and verified by Google, allowing attackers to expand their user base and issue malicious updates without suspicion. The extensions engage in adversary-in-the-middle (AitM) attacks to facilitate credential theft, session hijacking, and arbitrary code injection into any website. The WeTab extension is still available for download as of the article's publication date. The extensions injected affiliate tracking codes silently every time the victim clicked on eBay, Amazon, or Booking.com links. They also deployed Google Analytics tracking to monetize browsing data, logging every website visit, search query, and click pattern. The Infinity V+ extension redirected web searches through the browser hijacker trovi.com. The extensions used malicious code to read victims’ cookies and send the data to nossl.dergoodting.com, creating unique identifiers without users’ consent or knowledge. They captured users’ input in the search box, profiling their interests in real time. The extensions checked an external server for instructions and executed arbitrary JavaScript code every hour, with full browser API access. They executed a payload designed to exfiltrate browser data to remote servers, collecting visited URLs, HTTP referrers, timestamps, persistent UUID4 identifiers, and complete browser fingerprints. The WeTab New Tab Page extension, posing as a productivity tool, operates as a sophisticated surveillance platform, sending user data to 17 different domains. The ShadyPanda campaign has been active for seven years, with initial submissions in 2018 and first signs of malicious activity in 2023. ShadyPanda leveraged trusted browser marketplaces to build user bases, operate legitimately for years, then quietly deploy malicious updates. A new Koi Security report identified a remote code execution backdoor affecting 300,000 users across five extensions, including Clean Master. The extensions had operated normally since 2018, until a mid-2024 update enabled hourly downloads of arbitrary JavaScript. The malware logged website visits, exfiltrated encrypted browsing histories, and gathered full browser fingerprints. A parallel spyware operation reached more than 4 million users through five additional Microsoft Edge extensions, most notably WeTab, which alone accounted for 3 million installs. These extensions collected every URL visited, search term, mouse click, and various browser identifiers, with traffic routed to servers in China.
Show sources
- ShadyPanda browser extensions amass 4.3M installs in malicious campaign — www.bleepingcomputer.com — 01.12.2025 17:01
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
Information Snippets
-
The ShadyPanda campaign consists of 145 malicious extensions (20 Chrome and 125 Edge) over the years.
First reported: 01.12.2025 17:014 sources, 4 articlesShow sources
- ShadyPanda browser extensions amass 4.3M installs in malicious campaign — www.bleepingcomputer.com — 01.12.2025 17:01
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The initial submissions of ShadyPanda extensions occurred in 2018, with the first signs of malicious activity observed in 2023.
First reported: 01.12.2025 17:014 sources, 4 articlesShow sources
- ShadyPanda browser extensions amass 4.3M installs in malicious campaign — www.bleepingcomputer.com — 01.12.2025 17:01
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The extensions engaged in affiliate fraud by injecting tracking codes from eBay, Booking.com, and Amazon into legitimate links.
First reported: 01.12.2025 17:014 sources, 4 articlesShow sources
- ShadyPanda browser extensions amass 4.3M installs in malicious campaign — www.bleepingcomputer.com — 01.12.2025 17:01
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
In early 2024, the extension Infinity V+ began performing search hijacking, redirecting search queries to trovi[.]com.
First reported: 01.12.2025 17:014 sources, 4 articlesShow sources
- ShadyPanda browser extensions amass 4.3M installs in malicious campaign — www.bleepingcomputer.com — 01.12.2025 17:01
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
In 2024, five extensions were modified to include a backdoor delivered via an update that enabled remote code execution.
First reported: 01.12.2025 17:014 sources, 4 articlesShow sources
- ShadyPanda browser extensions amass 4.3M installs in malicious campaign — www.bleepingcomputer.com — 01.12.2025 17:01
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The backdoor exfiltrates browsing URLs, fingerprinting information, and persistent identifiers to api[.]cleanmasters[.]store using AES encryption.
First reported: 01.12.2025 17:014 sources, 4 articlesShow sources
- ShadyPanda browser extensions amass 4.3M installs in malicious campaign — www.bleepingcomputer.com — 01.12.2025 17:01
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The spyware component in the current phase of the attack collects browsing history, search queries, keystrokes, mouse clicks, and other sensitive data.
First reported: 01.12.2025 17:014 sources, 4 articlesShow sources
- ShadyPanda browser extensions amass 4.3M installs in malicious campaign — www.bleepingcomputer.com — 01.12.2025 17:01
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The extensions have sufficient permissions to deliver a similar backdoor seen in the Clean Master set via an update.
First reported: 01.12.2025 17:013 sources, 3 articlesShow sources
- ShadyPanda browser extensions amass 4.3M installs in malicious campaign — www.bleepingcomputer.com — 01.12.2025 17:01
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
Five of the extensions started as legitimate programs before malicious changes were introduced in mid-2024.
First reported: 01.12.2025 19:293 sources, 3 articlesShow sources
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The Clean Master extension was featured and verified by Google, allowing attackers to expand their user base and issue malicious updates without suspicion.
First reported: 01.12.2025 19:293 sources, 3 articlesShow sources
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The extensions engage in adversary-in-the-middle (AitM) attacks to facilitate credential theft, session hijacking, and arbitrary code injection into any website.
First reported: 01.12.2025 19:293 sources, 3 articlesShow sources
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The extensions collect information about how a victim interacts with a web page, such as the time spent viewing it and scrolling behavior.
First reported: 01.12.2025 19:292 sources, 2 articlesShow sources
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The WeTab extension is still available for download as of the article's publication date.
First reported: 01.12.2025 19:293 sources, 3 articlesShow sources
- ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware — thehackernews.com — 01.12.2025 19:29
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The extensions injected affiliate tracking codes silently every time the victim clicked on eBay, Amazon, or Booking.com links.
First reported: 02.12.2025 15:482 sources, 2 articlesShow sources
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The extensions deployed Google Analytics tracking to monetize browsing data, logging every website visit, search query, and click pattern.
First reported: 02.12.2025 15:482 sources, 2 articlesShow sources
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The Infinity V+ extension redirected web searches through the browser hijacker trovi.com.
First reported: 02.12.2025 15:482 sources, 2 articlesShow sources
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The extensions used malicious code to read victims’ cookies and send the data to nossl.dergoodting.com, creating unique identifiers without users’ consent or knowledge.
First reported: 02.12.2025 15:482 sources, 2 articlesShow sources
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The extensions captured users’ input in the search box, profiling their interests in real time.
First reported: 02.12.2025 15:482 sources, 2 articlesShow sources
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The extensions checked an external server for instructions and executed arbitrary JavaScript code every hour, with full browser API access.
First reported: 02.12.2025 15:482 sources, 2 articlesShow sources
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The extensions executed a payload designed to exfiltrate browser data to remote servers, collecting visited URLs, HTTP referrers, timestamps, persistent UUID4 identifiers, and complete browser fingerprints.
First reported: 02.12.2025 15:482 sources, 2 articlesShow sources
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The WeTab New Tab Page extension, posing as a productivity tool, operates as a sophisticated surveillance platform, sending user data to 17 different domains.
First reported: 02.12.2025 15:482 sources, 2 articlesShow sources
- Chrome, Edge Extensions Caught Tracking Users, Creating Backdoors — www.securityweek.com — 02.12.2025 15:48
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The ShadyPanda campaign has been active for seven years, with initial submissions in 2018 and first signs of malicious activity in 2023.
First reported: 02.12.2025 17:101 source, 1 articleShow sources
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
ShadyPanda leveraged trusted browser marketplaces to build user bases, operate legitimately for years, then quietly deploy malicious updates.
First reported: 02.12.2025 17:101 source, 1 articleShow sources
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
A new Koi Security report identified a remote code execution backdoor affecting 300,000 users across five extensions, including Clean Master.
First reported: 02.12.2025 17:101 source, 1 articleShow sources
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The extensions had operated normally since 2018, until a mid-2024 update enabled hourly downloads of arbitrary JavaScript.
First reported: 02.12.2025 17:101 source, 1 articleShow sources
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
The malware logged website visits, exfiltrated encrypted browsing histories, and gathered full browser fingerprints.
First reported: 02.12.2025 17:101 source, 1 articleShow sources
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
A parallel spyware operation reached more than 4 million users through five additional Microsoft Edge extensions, most notably WeTab, which alone accounted for 3 million installs.
First reported: 02.12.2025 17:101 source, 1 articleShow sources
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
These extensions collected every URL visited, search term, mouse click, and various browser identifiers, with traffic routed to servers in China.
First reported: 02.12.2025 17:101 source, 1 articleShow sources
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
ShadyPanda's earliest efforts date back to 2023, when the threat actor launched 145 browser extensions masquerading as wallpaper or productivity tools.
First reported: 02.12.2025 17:101 source, 1 articleShow sources
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
These add-ons injected affiliate codes on several shopping sites and used Google Analytics to profile user behavior.
First reported: 02.12.2025 17:101 source, 1 articleShow sources
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
By early 2024, the group shifted toward aggressive browser manipulation. One extension, Infinity V+, redirected searches through a known hijacker, harvested cookies, and transmitted keystrokes to external servers.
First reported: 02.12.2025 17:101 source, 1 articleShow sources
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
Koi researchers attribute ShadyPanda's longevity to a consistent gap in extension review processes.
First reported: 02.12.2025 17:101 source, 1 articleShow sources
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
-
To defend against similar threats, individuals are advised to routinely audit installed browser extensions, remove tools they no longer use, and favor developers with transparent update histories.
First reported: 02.12.2025 17:101 source, 1 articleShow sources
- ShadyPanda's Seven-Year Campaign Infects 4.3M Chrome and Edge Users — www.infosecurity-magazine.com — 02.12.2025 17:10
Similar Happenings
Matrix Push C2 Malware Delivery via Browser Push Notifications
Cybercriminals are exploiting browser push notifications to deliver malware through a newly discovered command-and-control (C2) platform called Matrix Push C2. This platform tricks users into allowing notifications, which are then used to redirect them to malicious sites, monitor infected clients in real time, and scan for cryptocurrency wallets. The attack is fileless, operating through the browser's notification system without requiring traditional malware files on the system. The campaign is orchestrated via a web-based dashboard that provides real-time intelligence on victims, including detailed information on each infected client. The platform includes analytics and link management tools to measure campaign effectiveness and adjust tactics. Social engineering templates for brands like MetaMask, Netflix, and PayPal are used to maximize the credibility of fake messages. Matrix Push C2 is offered as a malware-as-a-service (MaaS) kit, sold under a tiered subscription model with payments accepted in cryptocurrency. The platform was first observed in October 2025 and has been active since then.
GlassWorm malware targets OpenVSX, VS Code registries
The GlassWorm malware campaign has resurfaced with a third wave, adding 24 new packages to OpenVSX and Microsoft Visual Studio Marketplace. The malware uses invisible Unicode characters to hide malicious code and targets GitHub, NPM, and OpenVSX account credentials, as well as cryptocurrency wallet data. The campaign initially impacted 49 extensions, with an estimated 35,800 downloads, though this figure includes inflated numbers due to bots and visibility-boosting tactics. The Eclipse Foundation has revoked leaked tokens and introduced security measures, but the threat actors have pivoted to GitHub and now returned to OpenVSX with updated command-and-control endpoints. The malware's global reach includes systems in the United States, South America, Europe, Asia, and a government entity in the Middle East. Koi Security has accessed the attackers' server and shared victim data with law enforcement. The threat actors have posted a fresh transaction to the Solana blockchain, providing an updated C2 endpoint for downloading the next-stage payload. The attacker's server was inadvertently exposed, revealing a partial list of victims spanning the U.S., South America, Europe, and Asia, including a major government entity from the Middle East. The threat actor is assessed to be Russian-speaking and uses the open-source browser extension C2 framework named RedExt as part of their infrastructure. The third wave of Glassworm uses Rust-based implants packaged inside the extensions and targets popular tools and developer frameworks like Flutter, Vim, Yaml, Tailwind, Svelte, React Native, and Vue. Additionally, a malicious Rust package named "evm-units" was discovered, targeting Windows, macOS, and Linux systems. This package, uploaded to crates.io in mid-April 2025, attracted over 7,000 downloads and was designed to stealthily execute on developer machines by masquerading as an Ethereum Virtual Machine (EVM) unit helper tool. The package checks for the presence of Qihoo 360 antivirus and alters its execution flow accordingly. The references to EVM and Uniswap indicate that the supply chain incident is designed to target developers in the Web3 space.
Increased Use of ClickFix Attacks by Threat Actors
ClickFix attacks, where users are tricked into running malicious commands by copying code from a webpage, have become a significant source of security breaches. These attacks are used by various threat actors, including the Interlock ransomware group and state-sponsored APTs. Recent data breaches at Kettering Health, DaVita, City of St. Paul, and Texas Tech University Health Sciences Centers have been linked to ClickFix-style tactics. The attacks exploit user behavior and technical gaps in detection to evade security measures and compromise systems. They are delivered through SEO poisoning, malvertising, and other non-email vectors, making them harder to detect and prevent. Effective defense against ClickFix attacks requires browser-based detection and blocking to intercept these threats at the earliest opportunity.
TikTok Videos Distribute Infostealers via ClickFix Attacks
Cybercriminals are using TikTok videos to distribute information-stealing malware through ClickFix attacks. The videos, disguised as activation guides for popular software like Windows, Spotify, and Netflix, trick users into executing malicious PowerShell commands. These commands download and execute Aura Stealer malware, which steals credentials, cookies, and cryptocurrency wallets. The campaign has been ongoing and is similar to one observed by Trend Micro in May 2025.
UNC5142 Abuses Blockchain Smart Contracts to Spread Malware via Compromised WordPress Sites
A financially motivated threat actor, UNC5142, has been exploiting blockchain smart contracts to distribute information stealers such as Atomic, Lumma, Rhadamanthys, and Vidar on Windows and macOS systems. The attacks leverage compromised WordPress websites and a technique called 'EtherHiding' to hide malicious code on public blockchains. The campaign uses a multi-stage JavaScript downloader named CLEARSHORT to deliver malware, with the first stage interacting with a malicious smart contract on the BNB Smart Chain. The smart contract retrieves a landing page from an external server, which then employs social engineering tactics to infect the system. Google Threat Intelligence Group (GTIG) flagged about 14,000 web pages containing injected JavaScript associated with UNC5142, indicating a broad targeting of vulnerable WordPress sites. However, no activity has been observed since July 23, 2025.