Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New SHUYAL Attacking 19 Popular Browsers to Steal Login Credentials

Posted on July 28, 2025July 28, 2025 By CWS

A complicated new info stealer named SHUYAL has emerged within the cybersecurity panorama, demonstrating unprecedented scope in its credential harvesting capabilities.

The malware targets login credentials from 19 totally different internet browsers, starting from mainstream functions like Google Chrome and Microsoft Edge to privacy-focused browsers reminiscent of Tor and Epic.

This complete strategy makes SHUYAL significantly harmful, as it might compromise consumer credentials no matter their browser preferences.

The stealer operates by way of a multi-stage assault vector that begins with system reconnaissance and progresses to credential extraction and information exfiltration.

SHUYAL employs superior evasion strategies, together with automated disabling of Home windows Activity Supervisor and complex anti-detection mechanisms that assist it stay undetected throughout its malicious operations.

The malware’s self-deletion capabilities additional improve its stealth profile, eradicating traces of its exercise after finishing its main capabilities.

Hybrid Evaluation researchers recognized SHUYAL by way of complete behavioral evaluation, naming it primarily based on distinctive identifiers found within the executable’s Program Database (PDB) path.

PDB path extracted within the Hybrid Evaluation report (Supply – Hybrid Evaluation)

The malware demonstrates outstanding technical sophistication, combining conventional credential theft with trendy exfiltration strategies that make the most of Discord token harvesting and Telegram-based information transmission infrastructure.

A number of browsers are focused by the stealer (Supply – Hybrid Evaluation)

The affect of SHUYAL extends past easy password theft, because the malware captures system screenshots, clipboard content material, and performs detailed system reconnaissance.

This complete information assortment strategy offers attackers with an entire profile of sufferer methods and consumer actions, considerably amplifying the potential for additional exploitation and id theft.

Superior Evasion and Persistence Mechanisms

SHUYAL’s persistence technique facilities on subtle protection evasion strategies that guarantee long-term system compromise whereas avoiding detection.

The malware establishes persistence by copying itself to the Home windows Startup folder utilizing the CopyFileA perform, guaranteeing automated execution upon system restart.

This persistence mechanism is coupled with aggressive anti-analysis options that actively intervene with safety instruments and system monitoring.

The stealer’s most notable evasion tactic includes systematically focusing on Home windows Activity Supervisor. Upon execution, SHUYAL enumerates working processes to find taskmgr.exe and terminates it utilizing the TerminateProcess methodology.

Following termination, the malware modifies the registry worth DisableTaskMgr to 1, successfully stopping customers from launching Activity Supervisor to analyze suspicious system exercise.

SHUYAL performs intensive system reconnaissance by way of Home windows Administration Instrumentation (WMI) instructions, gathering detailed details about disk drives, enter gadgets, and show configurations.

The malware executes instructions reminiscent of wmic diskdrive get mannequin,serialnumber and wmic path Win32_Keyboard get Description,DeviceID to profile the contaminated system comprehensively.

The credential extraction course of makes use of a complicated SQL question: SELECT origin_url, username_value, password_value FROM logins executed in opposition to browser databases.

The malware decrypts saved passwords by extracting the Grasp key from browser Native State recordsdata, base64-decoding the important thing, and using Home windows Information Safety API (DPAPI) by way of CryptUnprotectData for decryption operations.

Expertise quicker, extra correct phishing detection and enhanced safety for your small business with real-time sandbox analysis-> Strive ANY.RUN now

Cyber Security News Tags:Attacking, Browsers, Credentials, Login, Popular, SHUYAL, Steal

Post navigation

Previous Post: UNC3886 Hackers Exploiting 0-Days in VMware vCenter/ESXi, Fortinet FortiOS, and Juniper Junos OS
Next Post: Hackers Breach Toptal GitHub, Publish 10 Malicious npm Packages With 5,000 Downloads

Related Posts

1inch rolls out expanded bug bounties with rewards up to $500K Cyber Security News
SCATTERED SPIDER Using Aggressive Social Engineering Techniques to Deceive IT Support Teams Cyber Security News
“CitrixBleed 2” Vulnerability PoC Released Cyber Security News
Authorities Busted Ransomware Gang – Nine Laptops and 15 Mobile Devices Were Seized Cyber Security News
SonicWall Firewall Devices 0-day Vulnerability Actively Exploited by Akira Ransomware Cyber Security News
DarkBit Hackers Attacking Vmware ESXi Servers to Deploy Ransomware and Encrypt VMDK Files Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Slow and Steady Security: Lessons from the Tortoise and the Hare
  • Lenovo AI Chatbot Vulnerability Let Attackers Run Remote Scripts on Corporate Machines
  • Experts Find AI Browsers Can Be Tricked by PromptFix Exploit to Run Malicious Hidden Prompts
  • RapperBot Botnet Disrupted, American Administrator Indicted
  • Seemplicity Raises $50 Million for Exposure Management Platform

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Slow and Steady Security: Lessons from the Tortoise and the Hare
  • Lenovo AI Chatbot Vulnerability Let Attackers Run Remote Scripts on Corporate Machines
  • Experts Find AI Browsers Can Be Tricked by PromptFix Exploit to Run Malicious Hidden Prompts
  • RapperBot Botnet Disrupted, American Administrator Indicted
  • Seemplicity Raises $50 Million for Exposure Management Platform

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News