Cybercrime

Cookie Theft Malware Used to Hijack YouTube Accounts

Google says it has disrupted phishing attacks in which threat actors were attempting to use cookie theft malware to hijack YouTube accounts and abuse them to promote cryptocurrency scams.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>Google says it has disrupted phishing attacks in which threat actors were attempting to use cookie theft malware to hijack YouTube accounts and abuse them to promote cryptocurrency scams.</strong></span></span></p>

Google says it has disrupted phishing attacks in which threat actors were attempting to use cookie theft malware to hijack YouTube accounts and abuse them to promote cryptocurrency scams.

As part of these campaigns, which have been ongoing since 2019, hackers recruited on a Russian-speaking forum targeted thousands with phishing emails that promised fake collaboration opportunities.

The scammers sent their phishing messages to the email addresses that YouTube channel owners make public for business purposes, Google explains.

After gaining the target’s trust, the hackers would send a URL, either via email or a PDF on Google Drive, promising legitimate software but which instead took the victim to a malware landing page.

Once executed, the malware steals cookies from the victim’s browser using a smash-and-grab technique. The attackers then use the cookies to hijack the victim’s session and take over their account, which is either sold on the dark web (for between $3 and $4,000, depending on the number of subscribers), or repurposed for cryptocurrency scams.

Malware used in these attacks included Azorult, Grand Stealer, Kantal, Masad, Nexus stealer, Predator The Thief, RedLine, Raccoon, Vikro Stealer, and Vidar, alongside open source tools such as Sorano and AdamantiumThief. The malware could steal both passwords and cookies.

In furtherance of their scheme, the adversaries registered roughly 15,000 accounts, as well as domains associated with fake companies, and more than 1,000 websites that were used to deliver malware.

Google says that its action against this malicious activity has included blocking 1.6 million messages the attackers sent to their victims. The Internet search giant also displayed roughly 62,000 Safe Browsing warnings for the identified phishing pages, blocked 2,400 files, and restored roughly 4,000 impacted accounts.

Advertisement. Scroll to continue reading.

“With increased detection efforts, we’ve observed attackers shifting away from Gmail to other email providers (mostly email.cz, seznam.cz, post.cz and aol.com). Moreover, to protect our users, we have referred the below activity to the FBI for further investigation,” Google says.

Related: Vast Majority of Phishing and Malware Campaigns Are Small-Scale and Short-Lived

Related: Chinese Threat Actor Uses Browser Extension to Hack Gmail Accounts

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version