Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

A unique look into unreported Trojan malware that stole 1.2 TB of personal data

June 2021 by NordLocker

Researchers found a 1.2 TB database of passwords, cookies, and files stolen from over 3 million computers by a malicious Trojan.

The new study by NordLocker in partnership with third-party researchers has analyzed statistical data gathered from 3.25 million Windows-based computers worldwide infected with a malicious Trojan. The recently discovered database hosts 1.2 TB of stolen information, including billions of personal records like passwords, cookies, and files, that dates back to 2018-2020. Around 22% of stolen cookies were valid on the day of the discovery.

“This Trojan is just the tip of the iceberg, as unaware users are exposed to thousands of types of malware every day. The latest statistics indicate that, in 2020, over 111 million malware infections affected devices running on the Windows operating system,” says Oliver Noble, a cybersecurity expert at NordLocker. “Our case study digs deeper into malware to illustrate how bad actors operate and what damage computer viruses can actually cause.”

To present the alarming findings, the researchers shared depersonalized data stolen by the malware with NordLocker analysts, who then categorized the most valuable information into four large types: credentials, cookies, files, and software data.

Credentials

The unnamed malware, which was transmitted via email attachments and illegal software, successfully stole around 26 million credentials from around 1 million different websites. The most affected services were social media websites, such as Facebook (1.5 million of stolen credentials), Twitter (261,773), and Instagram (153,754), email service providers, namely Google (1.5 million), Outlook (403,580), and Yahoo (224,961), and streaming websites like Netflix (170,067), Twitch (106,690), and Spotify (61,349).

“Stolen credentials, i.e. a username or an email accompanied by a password, can wreak havoc not only on your social media. Imagine hackers getting their hands on your private emails, financial services, and even online shopping accounts, which usually contain your credit card details,” warns Oliver Noble.

Cookies

Among the staggering amount of stolen data, NordLocker analysts found more than 2 billion cookies, 22% of which were valid on the day of the discovery. The majority of stolen cookies come from online marketplaces like AliExpress (4.8 million of stolen cookies), online gaming platforms like Steam (2 million), file hosting and sharing services like MediaFire (3.2 million), social media like Facebook (8 million), and video streaming services like YouTube (17.1 million).

Cookies are essential for some websites to operate, but they can also help hackers construct a pretty accurate picture of a website visitor, including their location, browsing history, habits, and interests. If a cookie gets hijacked, a cybercriminal might impersonate a victim and even gain unauthorized access to their online accounts.

“Even though hackers won’t be able to empty your bank account with the cookies stolen from your online banking session, they can learn your bank’s name and timestamps of your transactions. This information can be used in phishing scams where hackers might try to contact you pretending to be the bank’s representative and trick you into giving away your personally identifiable information,” Oliver Noble explains.

Files

The malware stole over 6.6 million files the affected users stored on their desktops and in the Downloads folder. Of those files, 50% are text files, while over 16% are image files like .png and .jpg, and around 10.5% of all stolen files are of .doc, .docx, and .pdf type.

“On average, the malware stole only 2 files from each computer. This indicates that users are getting smarter and more security-focused, which means they keep important information in the cloud or somewhere else to conceal it from prying eyes,” says the cybersecurity expert at NordLocker. “However, we also found that some people still store confidential documents, photocopies of passports, and even passwords written down in Notepad on their desktop, thus risking the exposure of their most sensitive data.”

Software data

The analyzed database also contains autofill data and payment information from 48 applications. NordLocker’s study shows that the malware targeted apps, mostly web browsers, to steal the vast majority of data. It also extracted data from messaging apps, email providers, as well as file-sharing and gaming clients. For example, the virus stole 19.4 million credentials (an email or username together with a password) from Google Chrome, 3.3 million credentials from Mozilla Firefox, and 2 million from Opera. There are also thousands of credentials stolen from big names like Torch, Brave, Vivadi, and Yandex.

“This piece of data should be very alarming to people who use the autofill feature in their browser. Although this functionality is very convenient and saves time, it comes with great security risks as it’s not malware-proof. Stolen credentials enable hackers to log in to your online accounts and access your personal information. And it might take you a while to notice suspicious activities that indicate your data was breached,” Oliver Noble claims.

What is malware and how can users protect themselves from it?

Malware, or malicious software, is a harmful program designed by hackers to damage or gain access to a device and exploit its contents. Malware usually hides in email attachments and illegal or cracked software. Some malware infects a device immediately, while other types may wait for days or even months to start their work. There are different malware types with different purposes: viruses harm a device, ransomware encrypts it to extort money from its owner, scareware manipulates a user into buying and downloading potentially dangerous software, and backdoors create a way for hackers to access that device at any time.

“For every malware that gets worldwide recognition and coverage, there are thousands of smaller yet very efficient custom viruses. These are nameless pieces of malicious code that are compiled and sold on online forums and in private chats for as little as $100,” Oliver Noble explains. “Our malware case study shows only a small part of the information that is stolen by malware every day. Therefore, users need to stay alert and take precautions to protect their personal computers and everything on them.“

? Install antivirus software. Despite some limitations when it comes to new types of malware, antivirus software is still one of the most reliable tools protecting your system.
? Learn to identify phishing emails. Don’t download suspicious attachments or click on scammy links within an email. Always verify the sender and the contents before clicking anything inside.
? Use a password manager to help you generate complex and unique passwords and store them in a safe vault.
? Use multi-factor authentication where possible for an extra layer of protection.
? Download software only from reputable sources. Malware is often distributed through illegal programs, so make sure to only use legal software that you acquired from official brands and websites.
? Encrypt sensitive files stored on your computer and in the cloud. There’re easy-to-use file encryption tools that turn your information into uncrackable codes that even skilled hackers can’t read without your permission.
? Store your files in an encrypted cloud. In many cases, an end-to-end encrypted cloud is the ultimate security tool. It protects your data from malware and provides a backup in case of loss or if your system is infected with ransomware.

Note: NordLocker reported the findings to US-CERT and the cloud storage provider, which has taken the open database down.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts