Two malware modifications, when combined, can snatch cookies collected by browsers and social networking apps.

Kelly Sheridan, Former Senior Editor, Dark Reading

March 12, 2020

3 Min Read

Who stole the cookies from Facebook's jar? Researchers found a culprit in the so-called "Cookiethief" malware, a new strain of Android malware that could give cybercriminals the means to steal cookies collected by the browsers and apps of social networking platforms.

Kaspersky Lab researchers have found two Android malware modifications. When combined, they aim to secure root rights on a target device and transfer cookies from the browser and Facebook app to a command-and-control (C2) server. Researchers have not determined how the Trojan lands on target devices but say the cause is not a flaw in Facebook or the browser itself.

Websites use cookies to store unique session IDs so users can revisit the same Web services without having to log in multiple times. Someone who steals a cookie could use it to appear as a person and abuse their account for malicious purposes, explain Kaspersky Labs antivirus analyst Anton Kivva and security research Igor Golovin in a blog post about the malware discovery.

Cybercriminals aim to do this by creating two Trojans with similar codebases, both controlled by the same C2 server. The combination lets them take over social accounts, without alerting Facebook, and send malicious content. It's unknown what the attackers' ultimate goal is; however, a page on the C2 server advertises services for sending spam on social networks. It's believed the attackers want account access so they can launch spam and phishing campaigns.

The first Trojan, researchers explain, gains root rights on the target device, which lets the attackers send cookies to servers they control. Researchers note that sometimes an ID number alone isn't sufficient to let an adversary take over a social media account. Some websites, Facebook included, have protective measures meant to block suspicious logins — for example, when a user who was active in New York reappears moments later in London.

This is why attackers created the second Trojan, which they call Youzicheng and is presumably from the same developers. It is a malicious application that can run a proxy server on a target device to bypass security measures of the social network. The second Trojan lets the attackers request access to a website while appearing as a legitimate account holder. This threat does not make itself known to the user of the device, says Kivva.

"These threats are only just starting to spread, and the number of victims, accounting to our data, does not exceed 1,000, but the figure it growing," researchers explain.

They have linked Cookiethief malware with widespread Trojans including Sivu, Triada, and Ztorg. This type of malware, they say, is planted in the device firmware before it's purchased. Attackers can also leverage vulnerabilities in the operating system to put the malware in system folders, where it can download different applications onto the system. This is how programs like Cookiethief and Youzicheng can land on a target device, the researchers say.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's featured story: "Keys to Hiring Cybersecurity Pros When Certification Can't Help."

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights