MediumMalware

StealC "cookie stealer" hackers got hacked: researchers hijacked their malware panels via XSS and stole the stealer's own session cookies

Researchers exploited a StealC panel XSS to steal session cookies, observe operators, and disrupt infostealer campaigns. What it means for defenders.

Evan Mael
Evan Mael
Enterprise53views
Victim logs collected by one StealC operator (YouTubeTA)Over 5,000 logs
Passwords stolen in the same campaign setApproximately 390,000 passwords
Cookies stolen in the same campaign setMore than 30 million cookies (many non-sensitive)
StealC initial emergenceEarly 2023

Criminal tooling is increasingly "productized," but it's still built by people who cut corners. That reality is at the heart of an unusual incident involving StealC, a popular infostealer sold as a malware-as-a-service (MaaS) offering. Researchers found that a cross-site scripting (XSS) weakness in StealC's web-based management panel enabled them to observe active operator sessions, collect device fingerprints, and even steal session cookies to take over panel sessions remotely. The result is a rare inversion: "cookie stealers" became the victims of cookie theft.

For defenders, the story matters for two reasons. First, it exposes how modern infostealer operations actually run: dashboards, builders, templates, campaign tags, and operator mistakes. Second, it highlights a strategic point that's easy to miss in day-to-day incident response: the infostealer economy is now a primary upstream driver of account takeover, business email compromise, and ransomware access brokering. Anything that meaningfully disrupts a high-volume MaaS ecosystem has downstream impact well beyond the immediate malware family.

This incident is best classified as malware plus threat-research intelligence: it's not a vendor patch or a CVE on enterprise software, but it is a tangible operational failure in criminal infrastructure that defenders can learn from and, in some cases, exploit indirectly through improved detection and response.

What happened: the technical breakdown of the StealC panel takeover

CyberArk researchers analyzed leaked StealC panel artifacts and discovered an XSS flaw in the panel UI. By exploiting it, they could gather information about logged-in operators and extract session cookies. With those cookies, they could effectively "become" the operator inside the panel session from their own machine, observing active sessions and collecting intelligence on operator hardware and environment details.

StealC's ecosystem includes a polished web panel that operators use to manage infections, build payloads, and review stolen data. The panel code itself became available through a leak, which gave defenders a chance to study not just the malware, but the operational backend that turns stolen passwords and cookies into profit. Once defenders can read the panel code, classic web-app weaknesses become fair game. In this case, the weakness was XSS: injected script execution in the panel context that can access data visible to the operator's browser, including session artifacts if cookie controls are weak.

CyberArk explicitly calls out the irony: an operation designed to steal cookies did not implement common cookie defenses that make XSS-based cookie theft harder, such as HttpOnly. The practical takeaway is not "criminals are dumb," but rather that MaaS tooling is often a patchwork of reused components, rushed features, and inconsistent security engineering. That's exactly the kind of environment where web flaws persist long enough to be exploited by researchers, rivals, or law enforcement.

How researchers turned XSS into high-value intelligence

What makes this story unusual is not the existence of XSS in a web panel. It's what the researchers did with it.

Using the XSS, CyberArk was able to identify characteristics of the operator's computers including location indicators and hardware details, monitor active sessions, and take over sessions by reusing stolen cookies.

One case study is especially illustrative: a StealC customer CyberArk calls "YouTubeTA". Based on panel data and observed activity, this actor ran campaigns through 2025, accumulating over 5,000 victim logs, containing about 390,000 passwords and more than 30 million cookies (many were non-sensitive tracking cookies). Those numbers are a concrete reminder of how "small" operators can harvest industrial-scale credential material once they have a distribution channel.

The research also highlights the operational fragility of criminal OPSEC. The operator's real location was exposed when they forgot to use a VPN, revealing an IP address linked to a Ukrainian ISP (TRK Cable TV), and researchers observed device traits such as an Apple M3-based system with English/Russian settings and an Eastern European timezone. Infostealer operators are not always disciplined, and operational mistakes are common.

The distribution layer: why YouTube and "cracked Adobe" searches keep showing up

The YouTubeTA case matters because it fits an enduring distribution pattern: abuse trusted platforms to funnel users into malware lures that feel plausible.

CyberArk describes how the actor allegedly hijacked older legitimate YouTube channels (likely via compromised credentials) and used them to post "cracked software" content. Victim behavior observed via StealC screenshots suggested many infections occurred when users searched for cracked versions of Adobe Photoshop and Adobe After Effects. That aligns with a broader trend: infostealer campaigns increasingly prioritize "frictionless" social engineering where the user believes they are obtaining a desirable tool, not reacting to a security warning.

For enterprises, this is not just a "home user" problem. Employees routinely access YouTube and search for productivity tools on corporate devices, and the boundary between personal and work browsing is porous in hybrid work. If a device used for corporate access is infected by an infostealer, the blast radius is often identity-first: session cookies, saved passwords, and token-based access can be harvested and resold into access broker markets.

Why StealC V2 matters: the panel is the product

To understand why a panel vulnerability is such a big deal, you need to understand how StealC has evolved.

StealC emerged in early 2023 as a MaaS offering and grew in popularity due to broad data theft and ongoing development. Multiple research teams have tracked StealC V2's rapid feature expansion, and their write-ups converge on one theme: the control panel and builder are central to the business model, not an accessory. Zscaler ThreatLabz notes that StealC V2 (introduced in 2025) upgraded payload delivery options, added encrypted communications in later variants, and redesigned the panel to include an embedded builder that lets operators define rules based on markers such as geolocation, HWID, and installed software.

This matters because it turns the panel into an operational "single point of failure." If defenders can disrupt the panel, you disrupt campaigns, attribution, billing, customer support, and the workflow that turns raw stolen data into monetizable access.

Zscaler's reporting also describes StealC V2's use of JSON-based C2 workflows and RC4 encryption in newer versions, plus control-panel-driven logic that can trigger loader rules based on what the stealer finds (for example, markers that match strings like coinbase.com inside stolen credentials). In other words, StealC is not just stealing data; it's enabling selective follow-on actions based on stolen data content.

That's a big reason why cybercriminals buy MaaS: it lowers the skill barrier while still supporting "smart targeting." But it also creates a larger attack surface in the criminal tooling itself, as this incident demonstrates.

Threat actor profile: what "MaaS customers" implies for attribution and defense

A common trap in reporting is to treat "StealC" as a single actor. In reality, StealC is a platform used by many operators, each with different objectives and OPSEC standards.

This incident shows why that distinction matters. CyberArk's case study focuses on a specific StealC customer (YouTubeTA), while the vulnerability is in the shared panel ecosystem that many customers reuse. That is typical MaaS economics: one developer sells tooling; customers run campaigns; resellers and loaders distribute; and downstream buyers purchase logs or access.

This multi-tenant reality has two defender implications:

First, even if one operator gets disrupted or identified, the platform may continue. Second, detections should target behaviors and artifacts (stealer telemetry, token theft indicators, cookie theft patterns) rather than assuming a single "group" you can block by name.

It also matters for incident response: when a device is hit by an infostealer, the threat may not be "StealC" itself but what follows. Trellix, for example, describes StealC being distributed in campaigns involving the Amadey loader and compromised infrastructure, illustrating how stealers sit inside broader malware supply chains.

How organizations can respond: what to do if StealC is in your environment

If you're defending an enterprise, the actionable question is not "can we exploit the stealer's panel?" It's "how do we reduce the probability and impact of infostealer-driven account takeover?"

Start with containment logic that matches the infostealer threat model:

If you detect StealC (or any infostealer) on an endpoint, assume credential material and session artifacts are compromised. That includes browser-saved passwords, cookies, authentication tokens, and any secrets stored in developer tooling, password managers, or local files. The immediate response should prioritize identity actions, not only malware removal:

Rotate passwords for impacted accounts, force sign-out across sessions, revoke refresh tokens where your IdP supports it, and reset MFA if you have reason to believe device-bound factors were exposed. This is especially important for accounts with access to email, source repositories, cloud consoles, and remote management tooling, because infostealer logs are frequently monetized to enable those exact follow-on intrusions.

On the endpoint side, treat "cracked software" and unauthorized installers as a security control issue, not an HR policy. The YouTubeTA campaign's focus on cracked Adobe searches is a reminder that "shadow IT" is still a top infection vector. A practical defense is application control: block common abuse tools, restrict script execution, and limit user ability to run unsigned installers. It's not glamorous, but it works.

Finally, hunt for secondary impacts. Stealers are often a precursor to ransomware and BEC. If you have evidence of cookie theft or password exfiltration, review logins for impossible travel, new device enrollments, suspicious OAuth app grants, and unexpected mailbox rules.

Lessons learned: criminal OPSEC failures are common, but not a strategy you can rely on

It's tempting to read this as "attackers are sloppy," but defenders should take the more durable lesson: the criminal ecosystem is fast, and fast systems ship insecurely.

MaaS platforms scale because they prioritize features that customers pay for: dashboards, builders, templates, and distribution guidance. Security hardening of the panel often comes second, especially when code is reused or shipped under pressure. That's why defenders and researchers periodically get these "UNO reverse card" moments. They are useful disruptions, but they are also temporary. Once the issue becomes public, operators may migrate to alternative tooling, rotate infrastructure, or adopt better web security on the next panel build.

So the real defender advantage is not that criminals make mistakes. It's that defenders can use the intelligence from those mistakes to improve controls that reduce infostealer blast radius: session management, MFA posture, device trust, and endpoint hardening.

Prevention and detection strategies: break the infostealer-to-intrusion pipeline

If you want to prevent StealC-style incidents from turning into something worse, focus on the pipeline:

First, reduce exposure to token theft. Use phishing-resistant MFA where possible, prefer device-bound tokens, and enforce conditional access checks that make stolen cookies less useful. Stealers thrive in environments where "cookie = access."

Second, control browser risk. Stealers target browsers because browsers hold everything: passwords, cookies, wallet extensions, and sometimes enterprise SSO state. Hardening browser policies, restricting extension installation, and isolating high-risk browsing can reduce impact.

Third, monitor for stealer tradecraft signals. The specific details vary by family, but common signals include unusual archive creation, outbound posts to suspicious hosts, or sudden credential-related anomalies (password changes, MFA changes, new sessions) shortly after an endpoint alert. Monitoring both endpoint and network telemetry is essential.

Fourth, treat "free software" lures as an enterprise risk. Blocking cracked software downloads and enforcing software procurement processes is a security control, not just compliance theater, because these lures are repeatedly confirmed as effective distribution channels.

Closing perspective

The StealC panel XSS episode is a rare window into the operational plumbing of the modern infostealer economy. It shows that MaaS platforms can be disrupted by their own insecure web infrastructure, and it provides concrete evidence of scale in "small operator" campaigns, including thousands of stolen logs and hundreds of thousands of passwords. But the strategic takeaway for defenders is broader: infostealers remain one of the most efficient ways to convert end-user behavior into enterprise compromise. Use this incident as a forcing function to improve session hygiene, token revocation playbooks, browser hardening, and application control, because the next stealer brand will still be chasing the same prize: your identities.

Frequently Asked Questions

Researchers identified an XSS weakness in the StealC web panel and used it to collect operator fingerprints and extract session cookies. With those cookies, they could take over panel sessions from their own machines and observe ongoing activity.

No. The panel vulnerability is about criminal infrastructure exposure, not about disinfecting endpoints. StealC is still an active infostealer, and compromised devices should be treated as identity-compromised until tokens and credentials are rotated and sessions revoked.

Session cookies can represent authenticated access, sometimes bypassing passwords and even MFA in certain flows. If an attacker steals valid session artifacts, they may gain immediate access to email, SaaS apps, or admin portals, which is why token revocation and forced sign-outs are essential after infostealer exposure.

It shows MaaS platforms are built like commercial products, but often without commercial-grade security engineering. The same dashboards and builders that help criminals scale also expand attack surface and create shared failure points for many operators.

Any organization with browser-based SSO, remote access tooling, cloud consoles, or high-value email workflows should treat infostealers as a top-tier risk. They are frequently a precursor to ransomware access brokering and business email compromise.

Assume credentials and session tokens are compromised. Isolate the device, rotate passwords, revoke sessions/tokens through your identity provider, review sign-in logs for anomalies, and only then focus on endpoint cleanup and root-cause remediation.

Incident Summary

Type
Malware
Severity
Medium
Industry
Enterprise
Threat Actor
StealC MaaS operators and customers (unconfirmed individual identities)
Target
Consumers and enterprises exposed to infostealer campaigns (credential/cookie theft → account takeover)
Published
Jan 16, 2026

Comments

Want to join the discussion?

Create an account to unlock exclusive member content, save your favorite articles, and join our community of IT professionals.

Sign in