Saving your passwords in your browser is a worse idea than you thought

Reading time icon 3 min. read


Readers help support Windows Report. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help Windows Report sustain the editorial team Read more

Key notes

  • Storing our login credentials in our browsers is convenient for most of us.
  • However, this seemingly harmless thing will turn out to be a bad decision.
  • Attackers using the RedLing malware are one step away from getting them.
  • This malware targets browsers such as Chrome, Opera, Firefox, or Edge.
malware

Yes, we know what a nuisance constantly typing passwords can be for some of us, and modern-day browsers offer a way around having to always do that.

Sure, the fact that your browser saves your login information can be very helpful most of the time, but have you ever thought that your credentials could become exposed this way?

Well, you should know that the RedLine information-stealing malware targets some of the most popular browsers such as Chrome, Edge, and Opera.

A quick interaction with this virtual bad boy and you’ll soon find out why storing your passwords that way is actually a bad idea.

This malicious software is a commodity information-stealer that can be purchased for roughly $200 on cyber-crime forums and be deployed without requiring much knowledge or effort.

A recent case of serious RedLine infection is a website contact form spamming campaign that uses Excel XLL files that download and install the password-stealing malware.

RedLine helps steal your browser-stored credentials

A new recent report from security experts at AhnLab ASEC warns us that the convenience of using the auto-login feature on web browsers is becoming a substantial security problem.

Based on a demonstration shared by the analysts, a remote employee lost VPN account credentials to RedLine Stealer cybercriminals who used the information to hack the company’s network three months later.

Although the infected computer had an anti-malware solution installed, it failed to detect and remove RedLine Stealer, so make sure you keep this in mind next time you want to save your credentials on your browser.

RedLine will actually target the Login Data file found on all Chromium-based web browsers and is an SQLite database where usernames and passwords are saved.

The worst part is that, even when users refuse to store their credentials on the browser, the password management system will still add an entry to indicate that the particular website is blacklisted.

And while the hackers may not have the passwords for this blacklisted account, they can still find out that the account exists, actually allowing them to engage in credential stuffing or phishing attacks.

Again, we understand that using the web browser to store your login credentials is tempting and convenient, but it also exposes you to major malware infections that can lead to disaster.

Your best alternative, in this case, would be to use a dedicated password manager that stores everything in an encrypted vault and requests the master password to unlock it.

Activating multi-factor authentication, wherever this is available, is an additional step that we encourage you to take, in order to better secure your precious data.

Have you also grown accustomed to storing your login credentials in your browser? Share your experience with us in the comments section below.

More about the topics: malware