DarkSpectre Browser Extension Campaigns Exposed After Impacting 8.8 Million Users Worldwide
The threat actor behind two malicious browser extension campaigns, ShadyPanda and GhostPoster, has been attributed to a third attack campaign codenamed DarkSpectre that has impacted 2.2 million users of Google Chrome, Microsoft Edge, and Mozilla Firefox. The activity is assessed to be the work of a Chinese threat actor that Koi Security is tracking under the moniker DarkSpectre. In all, the
AI Analysis
Technical Summary
The DarkSpectre campaign is a multi-year, multi-faceted browser extension threat attributed to a Chinese threat actor tracked by Koi Security. It builds on two prior campaigns, ShadyPanda and GhostPoster, collectively impacting 8.8 million users globally, with 2.2 million affected by DarkSpectre alone. The threat leverages malicious browser extensions across Google Chrome, Microsoft Edge, Mozilla Firefox, and Opera. ShadyPanda focuses on data theft, search hijacking, and affiliate fraud, employing over 100 flagged extensions, some with logic bombs that delay malicious activity to bypass store reviews. GhostPoster targets Firefox users with utilities and VPN tools that inject malicious JavaScript for affiliate link hijacking and ad fraud. DarkSpectre’s third campaign, The Zoom Stealer, uses 18 extensions mimicking popular videoconferencing tools to surreptitiously collect corporate meeting intelligence, including URLs with embedded passwords, meeting IDs, topics, participant lists, and speaker bios. These extensions request access to over 28 video conferencing platforms, often without legitimate need, enabling real-time data exfiltration via WebSocket connections. The collected data facilitates corporate espionage, social engineering, and impersonation. Indicators linking the campaign to China include Alibaba Cloud-hosted C2 infrastructure, ICP registrations tied to Chinese provinces, Chinese language code artifacts, and fraud targeting Chinese e-commerce platforms. The campaign uses a trust-building approach, initially deploying benign extensions to accumulate users before weaponizing them through updates. Despite no known exploits in the wild, the stealth, scale, and sensitive data targeted make this a significant threat.
Potential Impact
For European organizations, DarkSpectre poses a substantial risk primarily to confidentiality and privacy. The exfiltration of corporate meeting intelligence—including URLs, passwords, participant details, and session metadata—can lead to unauthorized access to sensitive meetings, intellectual property theft, and exposure of strategic discussions. This information can be leveraged for targeted social engineering, spear-phishing, and impersonation attacks, potentially compromising business operations and reputations. The widespread use of Chrome, Edge, and Firefox in Europe increases exposure, especially in sectors heavily reliant on videoconferencing such as finance, legal, consulting, and government. The stealthy nature of the extensions, including delayed activation and dormant sleeper extensions, complicates detection and remediation. The campaign’s ability to hijack affiliate links and conduct ad fraud also poses financial risks. The long duration of the campaign suggests persistent threat actor presence and potential for ongoing espionage. Additionally, the use of extensions that appear legitimate undermines user trust and complicates security awareness efforts.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy beyond generic advice: 1) Enforce strict browser extension policies via enterprise management tools to whitelist only vetted and necessary extensions, blocking all others. 2) Regularly audit installed extensions for suspicious behavior or unexpected permissions, focusing on those requesting access to videoconferencing platforms. 3) Deploy endpoint detection and response (EDR) solutions capable of monitoring browser extension activity and network connections, especially WebSocket traffic to unknown C2 servers. 4) Educate employees on risks of installing unapproved extensions and encourage reporting of unusual browser behavior. 5) Collaborate with browser vendors to report malicious extensions and expedite their removal from official stores. 6) Use network-level controls to monitor and restrict outbound traffic to known malicious domains and cloud providers linked to threat actors, such as Alibaba Cloud. 7) Implement multi-factor authentication (MFA) and session management controls on videoconferencing platforms to mitigate risks from leaked meeting credentials. 8) Conduct regular threat hunting exercises focused on browser extension telemetry and corporate meeting data exfiltration indicators. 9) Maintain up-to-date inventories of authorized extensions and monitor for updates that could introduce malicious functionality. 10) Consider deploying browser isolation technologies for high-risk users to contain potential extension-based threats.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden, Belgium, Ireland
DarkSpectre Browser Extension Campaigns Exposed After Impacting 8.8 Million Users Worldwide
Description
The threat actor behind two malicious browser extension campaigns, ShadyPanda and GhostPoster, has been attributed to a third attack campaign codenamed DarkSpectre that has impacted 2.2 million users of Google Chrome, Microsoft Edge, and Mozilla Firefox. The activity is assessed to be the work of a Chinese threat actor that Koi Security is tracking under the moniker DarkSpectre. In all, the
AI-Powered Analysis
Technical Analysis
The DarkSpectre campaign is a multi-year, multi-faceted browser extension threat attributed to a Chinese threat actor tracked by Koi Security. It builds on two prior campaigns, ShadyPanda and GhostPoster, collectively impacting 8.8 million users globally, with 2.2 million affected by DarkSpectre alone. The threat leverages malicious browser extensions across Google Chrome, Microsoft Edge, Mozilla Firefox, and Opera. ShadyPanda focuses on data theft, search hijacking, and affiliate fraud, employing over 100 flagged extensions, some with logic bombs that delay malicious activity to bypass store reviews. GhostPoster targets Firefox users with utilities and VPN tools that inject malicious JavaScript for affiliate link hijacking and ad fraud. DarkSpectre’s third campaign, The Zoom Stealer, uses 18 extensions mimicking popular videoconferencing tools to surreptitiously collect corporate meeting intelligence, including URLs with embedded passwords, meeting IDs, topics, participant lists, and speaker bios. These extensions request access to over 28 video conferencing platforms, often without legitimate need, enabling real-time data exfiltration via WebSocket connections. The collected data facilitates corporate espionage, social engineering, and impersonation. Indicators linking the campaign to China include Alibaba Cloud-hosted C2 infrastructure, ICP registrations tied to Chinese provinces, Chinese language code artifacts, and fraud targeting Chinese e-commerce platforms. The campaign uses a trust-building approach, initially deploying benign extensions to accumulate users before weaponizing them through updates. Despite no known exploits in the wild, the stealth, scale, and sensitive data targeted make this a significant threat.
Potential Impact
For European organizations, DarkSpectre poses a substantial risk primarily to confidentiality and privacy. The exfiltration of corporate meeting intelligence—including URLs, passwords, participant details, and session metadata—can lead to unauthorized access to sensitive meetings, intellectual property theft, and exposure of strategic discussions. This information can be leveraged for targeted social engineering, spear-phishing, and impersonation attacks, potentially compromising business operations and reputations. The widespread use of Chrome, Edge, and Firefox in Europe increases exposure, especially in sectors heavily reliant on videoconferencing such as finance, legal, consulting, and government. The stealthy nature of the extensions, including delayed activation and dormant sleeper extensions, complicates detection and remediation. The campaign’s ability to hijack affiliate links and conduct ad fraud also poses financial risks. The long duration of the campaign suggests persistent threat actor presence and potential for ongoing espionage. Additionally, the use of extensions that appear legitimate undermines user trust and complicates security awareness efforts.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy beyond generic advice: 1) Enforce strict browser extension policies via enterprise management tools to whitelist only vetted and necessary extensions, blocking all others. 2) Regularly audit installed extensions for suspicious behavior or unexpected permissions, focusing on those requesting access to videoconferencing platforms. 3) Deploy endpoint detection and response (EDR) solutions capable of monitoring browser extension activity and network connections, especially WebSocket traffic to unknown C2 servers. 4) Educate employees on risks of installing unapproved extensions and encourage reporting of unusual browser behavior. 5) Collaborate with browser vendors to report malicious extensions and expedite their removal from official stores. 6) Use network-level controls to monitor and restrict outbound traffic to known malicious domains and cloud providers linked to threat actors, such as Alibaba Cloud. 7) Implement multi-factor authentication (MFA) and session management controls on videoconferencing platforms to mitigate risks from leaked meeting credentials. 8) Conduct regular threat hunting exercises focused on browser extension telemetry and corporate meeting data exfiltration indicators. 9) Maintain up-to-date inventories of authorized extensions and monitor for updates that could introduce malicious functionality. 10) Consider deploying browser isolation technologies for high-risk users to contain potential extension-based threats.
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/12/darkspectre-browser-extension-campaigns.html","fetched":true,"fetchedAt":"2025-12-31T16:28:37.830Z","wordCount":1357}
Threat ID: 69554f35db813ff03ef2ee0b
Added to database: 12/31/2025, 4:28:37 PM
Last enriched: 12/31/2025, 4:28:55 PM
Last updated: 1/7/2026, 3:47:56 AM
Views: 107
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-12648: CWE-552 Files or Directories Accessible to External Parties in cbutlerjr WP-Members Membership Plugin
MediumCVE-2026-0649: Server-Side Request Forgery in invoiceninja
MediumCVE-2026-0643: Unrestricted Upload in projectworlds House Rental and Property Listing
MediumCVE-2025-47395: CWE-126 Buffer Over-read in Qualcomm, Inc. Snapdragon
MediumCVE-2025-47369: CWE-200 Information Exposure in Qualcomm, Inc. Snapdragon
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.