50,000+
A newly discovered malware campaign, dubbed GhostPoster, has been found to have infected over 50,000 Mozilla Firefox users through a collection of 17 malicious browser extensions. First detailed by Koi Security, the campaign utilized add-ons that posed as popular tools such as VPNs, screenshot utilities, and unofficial versions of Google Translate. The primary goal of the malware was financial gain through affiliate link hijacking and ad/click fraud. The campaign's operators used a sophisticated method of hiding the initial loader script within an image file and implemented several evasion techniques to remain undetected for a prolonged period. The oldest identified malicious add-on was published in October 2024.
The GhostPoster campaign relied on users installing malicious extensions from the official Firefox add-on store. Once installed, the malware executed a multi-stage infection chain designed for stealth and persistence.
=== marker, is an obfuscated JavaScript loader. This is a form of steganography.www.liveupdt[.]com or www.dealctr[.]com.The use of an image file to hide the initial JavaScript loader is the most notable technique (T1140 - Deobfuscate/Decode Files or Information). This allows the malware to pass initial static analysis of the extension's code, as the malicious logic is not present in a standard .js file. The loader's probabilistic execution (10% chance) and long delay (48 hours) are classic anti-analysis techniques designed to defeat automated sandboxing environments that typically only run for a few minutes.
The ultimate goal appears to be a combination of ad fraud and affiliate hijacking. By monitoring browsing and injecting its own codes, the malware ensures the attackers receive commissions for online purchases or ad clicks made by the victim. The reported backdoor capability suggests the potential for more severe actions, such as deploying infostealers or ransomware.
While the primary impact is financial fraud, the implications for the 50,000+ victims are significant. The malware effectively compromises browser security, leading to:
| Type | Value | Description |
|---|---|---|
| Domain | www.liveupdt[.]com |
Command-and-Control Server |
| Domain | www.dealctr[.]com |
Command-and-Control Server |
www.liveupdt[.]com and www.dealctr[.]com. Block these domains at the firewall or DNS level.D3-DA: Dynamic Analysis: For security teams, analyzing browser extensions in a long-running sandbox environment (more than 48 hours) may be necessary to trigger the delayed C2 callback and observe the malicious behavior.M1033 - Limit Software Installation): In an enterprise environment, use browser management policies to create an allowlist of approved extensions, preventing users from installing unvetted software.In corporate environments, restrict users from installing browser extensions by default. Maintain an allowlist of vetted, necessary extensions.
Use DNS filtering or web proxies to block access to known malicious C2 domains like those used by GhostPoster.
Educate users about the risks of installing untrusted browser extensions and how to spot potentially malicious ones.
To combat threats like GhostPoster, organizations should treat browser extensions as executable code and apply strict controls. Implement a policy of denylisting all browser extensions by default using Group Policy (GPO) for Edge/Chrome or browser management solutions for Firefox. Then, create a curated allowlist of extensions that are approved for business use after a thorough security vetting. This approach prevents users from installing potentially malicious add-ons from web stores. For the 17 add-ons identified in the GhostPoster campaign, they should be explicitly added to a denylist to ensure they are automatically removed from any managed browser where they might already be installed. This preventative measure significantly reduces the attack surface presented by browsers.
Given GhostPoster's use of C2 servers for its second stage, Network Traffic Analysis is a key detection strategy. Security teams should ingest DNS query logs, proxy logs, and firewall logs into a SIEM. Create detection rules to alert on any internal host attempting to resolve or connect to the known malicious domains www.liveupdt[.]com and www.dealctr[.]com. Furthermore, because the malware delays its C2 communication for 48 hours, it's important to analyze logs retroactively. When new C2 domains for such campaigns are published, run historical queries against network logs for the past 30-60 days to identify any previously unnoticed compromised systems. This can uncover dormant infections before they cause further harm.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats