New SHUYAL Attacking 19 Popular Browsers to Steal Login Credentials

The impact of SHUYAL extends beyond simple password theft, as the malware captures system screenshots, clipboard content, and performs detailed system reconnaissance. SHUYAL performs extensive system reconnaissance through Windows Management Instrumentation (WMI) commands, gathering detailed information about disk drives, input devices, and display configurations. SHUYAL employs advanced evasion techniques, including automatic disabling of Windows Task Manager and sophisticated anti-detection mechanisms that help it remain undetected during its malicious operations. The malware establishes persistence by copying itself to the Windows Startup folder using the CopyFileA function, ensuring automatic execution upon system restart. The malware demonstrates remarkable technical sophistication, combining traditional credential theft with modern exfiltration methods that utilize Discord token harvesting and Telegram-based data transmission infrastructure. The malware decrypts stored passwords by extracting the Master key from browser Local State files, base64-decoding the key, and utilizing Windows Data Protection API (DPAPI) through CryptUnprotectData for decryption operations. Following termination, the malware modifies the registry value DisableTaskMgr to 1, effectively preventing users from launching Task Manager to investigate suspicious system activity. The malware executes commands such as wmic diskdrive get model,serialnumber and wmic path Win32_Keyboard get Description,DeviceID to profile the infected system comprehensively. The stealer operates through a multi-stage attack vector that begins with system reconnaissance and progresses to credential extraction and data exfiltration. SHUYAL’s persistence strategy centers on sophisticated defense evasion techniques that ensure long-term system compromise while avoiding detection. A sophisticated new information stealer named SHUYAL has emerged in the cybersecurity landscape, demonstrating unprecedented scope in its credential harvesting capabilities. Hybrid Analysis researchers identified SHUYAL through comprehensive behavioral analysis, naming it based on unique identifiers discovered in the executable’s Program Database (PDB) path. This comprehensive data collection approach provides attackers with a complete profile of victim systems and user activities, significantly amplifying the potential for further exploitation and identity theft. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. This persistence mechanism is coupled with aggressive anti-analysis features that actively interfere with security tools and system monitoring. This comprehensive approach makes SHUYAL particularly dangerous, as it can compromise user credentials regardless of their browser preferences. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. The malware targets login credentials from 19 different web browsers, ranging from mainstream applications like Google Chrome and Microsoft Edge to privacy-focused browsers such as Tor and Epic. The credential extraction process utilizes a sophisticated SQL query: SELECT origin_url, username_value, password_value FROM logins executed against browser databases.

This Cyber News was published on cybersecuritynews.com. Publication date: Mon, 28 Jul 2025 17:20:24 +0000


Cyber News related to New SHUYAL Attacking 19 Popular Browsers to Steal Login Credentials

New SHUYAL Attacking 19 Popular Browsers to Steal Login Credentials - The impact of SHUYAL extends beyond simple password theft, as the malware captures system screenshots, clipboard content, and performs detailed system reconnaissance. SHUYAL performs extensive system reconnaissance through Windows Management ...
8 hours ago Cybersecuritynews.com
Google Patches Another Chrome Zero-Day as Browser Attacks Mount - For the fourth time since August, Google has disclosed a bug in its Chrome browser technology that attackers were actively exploiting in the wild before the company had a fix for it. Integer Overflow Bug The latest zero-day, which Google is tracking ...
1 year ago Darkreading.com CVE-2023-6345 CVE-2023-4863 CVE-2023-5217 CVE-2023-28205 CVE-2023-32409 CVE-2023-28204 CVE-2023-32373
Credentials are Still King: Leaked Credentials, Data Breaches and Dark Web Markets - Infostealers infect computers, steal all of the credentials saved in the browser along with active session cookies and other data, then export it back to command and control infrastructure before, in some cases, self-terminating. This article will ...
1 year ago Bleepingcomputer.com
New T1555.003 Technique Let Attackers Steal Passwords From Web Browsers - Security tools can generate Event ID 4663 logs when unauthorized processes attempt to access browser files like Local State or Login Data. According to recent research, web browsers typically store these credentials in an encrypted format within a ...
2 months ago Cybersecuritynews.com APT33 APT37 APT41 Ajax Security Team APT3
New Python-Based Discord RAT Attacking Users to Steal Login Credentials - Content == "Sending Command #2 - Password Stealer" and message.channel.id == channelid: username = os.getlogin() try: passwords = open(f"C:/Users/{username}/AppData/Local/Google/Chrome/User Data/Default/Login Data", "rb").read() await ...
4 months ago Cybersecuritynews.com
Sophisticated Web Injection Campaign Targets 50,000 Individuals, Pilfering Banking Data - Web injections, a favoured technique employed by various banking Trojans, have been a persistent threat in the realm of cyberattacks. These malicious injections enable cybercriminals to manipulate data exchanges between users and web browsers, ...
1 year ago Cysecurity.news
eIDAS: EU's internet reforms will undermine a decade of advances in online security - The European Union's attempt to reform its electronic identification and trust services - a package of laws better known as eIDAS 2.0 - contains legislation that poses a grave threat to online privacy and security. An article buried deep in the draft ...
1 year ago Helpnetsecurity.com
Menlo Security Adds SaaS Platform to Manage Secure Browsers - Menlo Security today unfurled a software-as-a-service platform that makes it simpler to centrally apply and manage cybersecurity policies to secure instances of Google Chrome or Microsoft Edge browsers. Rew Harding, vice president of security ...
1 year ago Securityboulevard.com
New Germlin Stealer Advertised on Hacker Forums Steals Credit Card Data & Login Credentials - Cyber Security News - For credit card data theft, Gremlin Stealer employs specialized functions that target stored payment information across multiple browsers. First spotted being advertised on underground forums and Telegram channels, Gremlin Stealer represents a ...
2 months ago Cybersecuritynews.com
Many popular websites still cling to password creation policies from 1985 - A significant number of popular websites still allow users to choose weak or even single-character passwords, researchers at Georgia Institute of Technology have found. The researchers used an automated account creation method to assess over 20,000 ...
1 year ago Helpnetsecurity.com
East Texas hospital network can't receive ambulances because of potential cybersecurity incident - GetTime();if(!(u<=a&&d<=l throw new RangeError("Invalid interval");return r.inclusive?u<=l&&d<=a:ut||isNaN(t. Step):1;if(s<1||isNaN(s throw new RangeError("`options. Step):1;if(l<1||isNaN(l throw new RangeError("`options. GetTime()<=n throw new ...
1 year ago Cnn.com
Content Credentials Show Promise, But Ecosystem Still Young - It's a good start, but an end-to-end workflow requires more: Cameras or smartphones to generate signed images, support for Content Credentials in a wide variety of image-editing software, and the ability to view authenticated metadata on social ...
5 months ago Darkreading.com
New SvcStealer Malware Attacking Users To Steal Sensitive Data From Browsers & Apps - First observed in late January 2025, this malware harvests extensive personal and financial information from infected systems, including machine data, installed software, user credentials, cryptocurrency wallets, and browser data. The malware employs ...
4 months ago Cybersecuritynews.com
Browser-in-the-Browser attacks target CS2 players' Steam accounts - A new phishing campaign targets Counter-Strike 2 players utilizing Browser-in-the-Browser (BitB) attacks that display a realistic window that mimics Steam's login page. Basically, this phishing technique creates fake browser windows within real ...
4 months ago Bleepingcomputer.com
The most popular passwords of 2023 are easy to guess and crack - Each year, analysts at various Internet security companies release lists of the most used passwords. ADVERTISEMENT. The passwords that are on these lists may act as a warning for any Internet and electronic device user. Some common passwords have ...
1 year ago Ghacks.net
Why Is an Australian Footballer Collecting My Passwords? The Various Ways Malicious JavaScript Can Steal Your Secrets - Unit 42 researchers have observed threat actors using malicious JavaScript samples to steal sensitive information by abusing popular survey sites, low-quality hosting and web chat APIs. In this article, we'll describe some of the tactics used by ...
1 year ago Unit42.paloaltonetworks.com
CISA Warns of Google Chrome Zero-day Vulnerability Exploited in the Wild - The Cybersecurity and Infrastructure Security Agency (CISA) has issued an urgent advisory regarding a critical zero-day vulnerability in Google Chrome that is actively being exploited in the wild. The vulnerability, identified as CVE-2025-2783, ...
4 months ago Cybersecuritynews.com CVE-2025-2783
New Malware Attacking Magic Enthusiasts to Steal Login Credentials - Dubbed “AbracadabraStealer,” this malware steals login credentials from magic forums, online shops, and streaming platforms where enthusiasts store payment information. Stolen data is used for fraudulent purchases, unauthorized access to ...
3 months ago Cybersecuritynews.com
Have I Been Pwned adds 71 million emails from Naz.API stolen account list - Have I Been Pwned has added almost 71 million email addresses associated with stolen accounts in the Naz.API dataset to its data breach notification service. The Naz.API dataset is a massive collection of 1 billion credentials compiled using ...
1 year ago Bleepingcomputer.com
New Rhadamanthys stealer version enhances features, evasion - The developers of the Rhadamanthys information-stealing malware have recently released two major versions to add improvements and enhancements across the board, including new stealing capabilities and enhanced evasion. Rhadamanthys is a C++ ...
1 year ago Bleepingcomputer.com
North Korean Lazarus hackers infect hundreds via npm packages - The packages contain malicious code designed to steal sensitive information, such as cryptocurrency wallets and browser data that contains stored passwords, cookies, and browsing history. The packages, which have been downloaded 330 times, are ...
4 months ago Bleepingcomputer.com
What happens when you accidentally leak your AWS API keys? - My situation had no ill consequences, but it could have if I had used my actual email for the script or if my project was bigger and I had used AWS or another cloud provider and hardcoded those credentials. In a later class I did learn how to safely ...
1 year ago Isc.sans.edu
Cybersixgill introduces new features and capabilities to strengthen threat analysis - Cybersixgill announced new features and capabilities that take security teams' threat detection and mitigation efforts to new levels, helping them identify and mitigate vulnerabilities and detect and stop threats more quickly and effectively. ...
1 year ago Helpnetsecurity.com Hunters
Threat Actors Attacking Content Creators With Fake AI Tools to Hijack Their Devices - A recent campaign involved fake social media ads promoting “CapCutProAI,” which redirected users to sites hosting malware designed to steal sensitive information, including login credentials, cryptocurrency wallets, and browser histories, often ...
3 months ago Cybersecuritynews.com
Understanding the New SEC Rules for Disclosing Cybersecurity Incidents - The U.S. Securities and Exchange Commission recently announced its new rules for public companies regarding cybersecurity risk management, strategy, governance, and incident exposure. "Currently, many public companies provide cybersecurity disclosure ...
1 year ago Feeds.dzone.com

Latest Cyber News


Cyber Trends (last 7 days)