A new and alarmingly efficient infostealer, marketed as logins[.]zip, has emerged on the cybercrime scene. According to a report from Hudson Rock, this Malware-as-a-Service (MaaS) offering is being advertised on clear web domains, boasting the ability to steal nearly all credentials and cookies from a compromised system in less than 12 seconds. The malware's authors claim this speed is achieved by leveraging two previously unknown Chromium zero-day exploits. The service is being sold for a monthly subscription, lowering the barrier to entry for criminals to conduct widespread credential theft campaigns, posing a significant threat to both individuals and organizations.
logins[.]zip is an infostealer that operates on a MaaS model, providing subscribers with a browser-based builder to generate malicious payloads. The threat actors behind the service are marketing it as a superior alternative to established stealers like Lumma and RedLine, focusing on two key differentiators: speed and stealth.
The MaaS platform is actively developed and sold for a promotional price of $150 per month. It targets a wide array of data, including browser logins, session cookies, payment card information, Discord tokens, and Roblox cookies, with crypto wallet stealing capabilities planned for the future.
The most significant technical claim is the use of two Chromium zero-day exploits. While the specific CVEs are not known, this implies the malware can bypass security mechanisms within Chromium-based browsers (like Chrome, Edge, Opera) to access the securely stored credential database (the Login Data SQLite file) and cookie store. Normally, this data is encrypted using a key derived from the user's login credentials, requiring the malware to run with the user's privileges. A zero-day might allow the stealer to either bypass this encryption or access the decryption key through a novel method (T1212 - Exploitation for Credential Access).
Hudson Rock's analysis of sample logs confirmed they had a "unique structure" and, in some cases, contained more credentials than logs from other stealers on the same infected machine, lending some credibility to the attackers' claims of high efficiency. The core functionality aligns with standard infostealer TTPs:
T1555.003 - Credentials from Web Browsers: The primary goal is to steal saved logins.T1539 - Steal Web Session Cookie: Hijacking active sessions to bypass MFA.T1552.001 - Credentials In Files: Searching for other sensitive files on the system.The proliferation of a cheap, fast, and effective infostealer like logins[.]zip significantly lowers the bar for cybercrime and increases the overall risk for everyone. The stolen credentials are a gateway to further, more severe attacks.
Detecting a polymorphic, zero-day-powered stealer is challenging. Detection should focus on delivery and exfiltration.
| Type | Value | Description | 
|---|---|---|
| File Name | (Varies) | The payload is often delivered inside a .zipor.rararchive, masquerading as a game crack, software installer, or document. | 
| Network Traffic Pattern | Short, intense burst of outbound traffic | A small executable making a quick connection to an unknown C2 server to upload a small archive file (the stolen data). | 
| Command Line Pattern | powershell -windowstyle hidden | PowerShell is often used as a downloader or to execute the stealer payload without a visible window. | 
| URL Pattern | (Varies) | The MaaS is sold on at least two clearweb domains, but the C2 infrastructure will be different and rotate frequently. | 
Detection: Since the binary is polymorphic, signature-based AV may be ineffective. Behavioral detection is key. An EDR should be configured to alert on processes that access sensitive browser files (Login Data, Cookies, Web Data) and then immediately make an outbound network connection. This is a core function of D3FEND's D3-PA: Process Analysis. Web filters and email security gateways should be used to block the delivery vectors (malicious attachments, links to droppers).
Response: If an infection is detected, the immediate response is to isolate the machine from the network to prevent any further exfiltration or lateral movement. All credentials associated with the user of the infected machine must be considered compromised and should be immediately reset, and all active sessions should be terminated.
User Education: The first line of defense is to prevent the initial execution. Train users to be suspicious of unsolicited attachments and to avoid downloading software from untrusted sources, especially game cracks or pirated software, which are common delivery vectors for infostealers (M1017 - User Training).
Endpoint Security: Use a modern EDR solution with strong behavioral detection capabilities, rather than relying solely on traditional antivirus.
Restrict Web-Based Content: Use web filtering to block access to known malicious domains and newly registered domains that are often used for C2 infrastructure (M1021 - Restrict Web-Based Content).
Zero Trust Principles: For corporate environments, assume that user credentials will be compromised. Use phish-resistant MFA and device trust policies to ensure that even with a valid password, an attacker cannot access corporate resources from an untrusted or unmanaged device.
Educate users to avoid downloading and executing software from untrusted sources, which is the primary delivery vector for infostealers.
Use a modern EDR with behavioral analysis to detect suspicious processes accessing browser credential stores.
To combat an advanced infostealer like logins[.]zip, behavioral Process Analysis via an EDR is paramount. Since the malware is polymorphic and may use zero-days, signature-based detection will fail. A robust EDR policy should be configured to detect the core behavior of any infostealer. Specifically, create a high-severity alert for any process that is not a legitimate, signed browser executable (e.g., chrome.exe, msedge.exe) that attempts to read from sensitive browser data files like Login Data, Cookies, or Web Data. The rule can be enhanced by correlating this file access with a subsequent outbound network connection from the same process. This behavior—an unknown process reading browser secrets and then phoning home—is the fundamental signature of an infostealer in action and provides a high-fidelity detection that is agnostic to the specific malware family or exploits used.
While full application allowlisting can be complex, a targeted form of Executable Denylisting (or blocking) is highly effective against infostealer delivery. Since these threats are often delivered as executables inside archive files downloaded from the internet, security policies should be configured to block users from running executables directly from their Downloads folder, AppData\Local\Temp directory, or from within ZIP files. This forces the user to move the file to a trusted location, providing an extra moment for them to consider its legitimacy and for security software to scan it. This control, often available through EDR or application control solutions, disrupts the common user behavior of 'download and click' that infostealer campaigns rely on, effectively breaking the initial execution stage of the attack.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats