Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

ShadyPanda Turns Popular Browser Extensions with 4.3 Million Installs Into Spyware

0
Medium
Vulnerability
Published: Mon Dec 01 2025 (12/01/2025, 17:29:00 UTC)
Source: The Hacker News

Description

A threat actor known as ShadyPanda has been linked to a seven-year-long browser extension campaign that has amassed over 4.3 million installations over time. Five of these extensions started off as legitimate programs before malicious changes were introduced in mid-2024, according to a report from Koi Security, attracting 300,000 installs. These extensions have since been taken down. "These

AI-Powered Analysis

AILast updated: 12/01/2025, 18:45:42 UTC

Technical Analysis

The ShadyPanda campaign represents a sophisticated, multi-year threat leveraging browser extensions as a vector for spyware and remote code execution. Over seven years, ShadyPanda amassed more than 4.3 million installs across Chrome and Microsoft Edge extensions, initially distributing legitimate tools that were later weaponized through malicious updates starting mid-2024. Five extensions, including Clean Master (previously Google-verified), were modified to perform hourly remote code execution by fetching JavaScript payloads from a command-and-control domain (api.extensionplay[.]com). These payloads enable comprehensive monitoring of user activity, including every website visited, search queries, mouse clicks, and detailed browser fingerprinting. Data is exfiltrated in encrypted form to ShadyPanda-controlled servers (api.cleanmasters[.]store). The extensions employ obfuscation techniques and detect developer tools to evade analysis by switching to benign behavior when inspected. Additionally, the spyware facilitates adversary-in-the-middle attacks, allowing credential theft, session hijacking, and arbitrary code injection into websites. Earlier phases of the campaign involved affiliate fraud through stealthy injection of tracking codes on major e-commerce sites to generate illicit commissions. The campaign also manipulated search queries by redirecting them through a known hijacker domain (trovi.com), monetizing and selling search data. Despite takedowns of some extensions, others like WeTab remain active with millions of installs, continuing invasive data collection and user behavior tracking. The campaign highlights a critical vulnerability in browser extension marketplaces: the lack of continuous monitoring after initial approval, allowing trusted extensions to be weaponized via silent updates. This exploitation of the auto-update mechanism bypasses traditional phishing or social engineering vectors, making detection and prevention challenging. The sustained nature and scale of the campaign underscore the need for enhanced scrutiny of extension behavior post-deployment and improved user awareness.

Potential Impact

For European organizations, the ShadyPanda campaign poses significant risks to confidentiality, privacy, and operational security. The spyware's ability to exfiltrate detailed browsing histories, search queries, cookies, and interaction data threatens sensitive corporate and personal information, potentially exposing intellectual property, confidential communications, and user credentials. The adversary-in-the-middle capabilities facilitate credential theft and session hijacking, increasing the risk of unauthorized access to corporate systems and services. Given the widespread use of Chrome and Edge browsers in Europe, and the popularity of extensions like Clean Master and WeTab, a large number of European users and organizations could be affected. The stealthy nature of the updates and obfuscation techniques complicate detection, allowing prolonged espionage and data leakage. Regulatory implications under GDPR are also significant, as unauthorized data collection and transmission to servers potentially located outside the EU (notably China) could result in compliance violations and substantial fines. The campaign's exploitation of trusted update mechanisms undermines user trust in browser extension ecosystems, potentially impacting enterprise policies on browser extension usage and management. Additionally, the presence of spyware on employee devices could serve as a foothold for broader network compromise or targeted attacks against high-value European targets.

Mitigation Recommendations

European organizations should implement strict browser extension policies, including whitelisting approved extensions and disabling auto-updates where feasible to prevent silent malicious updates. Employ enterprise browser management tools to monitor and control extension installations and behaviors actively. Conduct regular audits of installed extensions on corporate devices, removing any that are unverified or have suspicious update histories. Enhance endpoint detection capabilities to identify anomalous browser behaviors, such as frequent remote code execution or unusual network connections to unknown domains. Educate users on the risks associated with browser extensions and encourage vigilance in installing only necessary and trusted extensions. Rotate credentials and enforce multi-factor authentication (MFA) to mitigate risks from credential theft and session hijacking. Collaborate with browser vendors to report suspicious extensions and advocate for improved post-approval monitoring and automated behavioral analysis of extensions. Network-level controls such as DNS filtering and blocking known malicious domains (e.g., api.extensionplay[.]com, api.cleanmasters[.]store, trovi.com) can reduce data exfiltration risks. Finally, maintain up-to-date incident response plans that include scenarios involving browser-based spyware and remote code execution.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/12/shadypanda-turns-popular-browser.html","fetched":true,"fetchedAt":"2025-12-01T18:45:03.803Z","wordCount":1304}

Threat ID: 692de2321fcc71981e8d67c5

Added to database: 12/1/2025, 6:45:06 PM

Last enriched: 12/1/2025, 6:45:42 PM

Last updated: 12/1/2025, 7:58:12 PM

Views: 2

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats