Uncovering the Scope of a Massive Cybercrime Operation
In a shocking revelation, security researchers have exposed a large-scale cybercrime operation involving an astonishing 93.7 billion stolen browser cookies circulating in various dark web marketplaces. This number marks a staggering 74% increase from the previous year. The research conducted by the NordStellar threat exposure management platform highlights the alarming implications for millions of users globally, with over 15.6 billion of these stolen cookies still active, posing immediate security threats across 253 countries and territories.
How Malware Facilitates This Data Breach
The report attributes the primary cause of this significant data breach to sophisticated information-stealing malware. Among these, Redline Stealer stands out as the most prolific, gathering nearly 42 billion cookies. However, only 6.2% of these remain active due to the malware’s broad and less targeted approach.
Another significant player is Vidar, known for also capitalizing on user data, with around 10.5 billion cookies collected. Here, 7.2% remain valid. A newer entrant, LummaC2, accounted for over 8.8 billion stolen cookies, with 6.5% still active. The standout among these malware threats is CryptBot, which, despite collecting a relatively modest 1.4 billion cookies, boasts an outstanding 83.4% active rate, making it particularly worrisome.
The Mechanism of Cookie Theft
How exactly do these malware programs manage to extract sensitive information? These tools infiltrate browsers and scan cookie storage using techniques such as document.cookie.split(‘;’)
to retrieve session data. Once extracted, the stolen cookies are typically uploaded to command-and-control servers, often appearing on dark web forums within minutes. This data can contain authentication details that allow attackers to bypass standard security measures.
In-depth analysis reveals that 18 billion cookies contain “ID” tags, followed by 1.2 billion marked as “session,” 272.9 million as “auth,” and 61.2 million labeled “login.” Such categories reveal the potential for session hijacking attacks, where criminals can access user accounts as if they are the legitimate owners, easily circumventing password protections and two-factor authentication.
The Platforms Under Threat
The dataset shows a troubling trend, particularly with Google services, which account for over 4.5 billion compromised cookies linked to accounts such as Gmail and Google Drive. Other leading platforms like YouTube and Microsoft are also not spared, each suffering losses exceeding 1 billion cookies.
The applications of such sophisticated scams extend beyond simple data theft. Unfortunately, modern infostealers like Rhadamanthys have begun implementing AI-driven optical character recognition (OCR) capabilities to extract cryptocurrency seed phrases from images on compromised devices—a sign that hackers are constantly evolving their tactics.
Global Impact of Stolen Cookies
A staggering 85.9% of stolen cookies are traced back to Windows devices, with more than 13.2 billion originating from other operating systems or unknown sources. Geographically, Brazil, India, Indonesia, and the United States emerge as the most affected regions. Even European nations like Spain have reported about 1.75 billion stolen cookies, while the UK, with 800 million cookies, shows a high active rate of 8.3%.
Security experts emphasize that the existence of active stolen cookies can allow attackers to bypass multi-factor authentication on trusted devices and launch targeted phishing campaigns. The malware often disguises itself as legitimate software installers or even pirated software, creating additional risks for unsuspecting users.
Best Practices for Protection
In light of these findings, individuals and organizations are urged to adopt proactive measures. Regularly clearing cookies, implementing endpoint detection solutions, and maintaining updated security awareness training are critical steps in mitigating these evolving threats. Awareness of these tactics can help reduce risks from such sophisticated cybercrime operations, protecting vital personal and organizational data from being compromised.