Remove info cookies
article thumbnail

FBI Hacker Dropped Stolen Airbus Data on 9/11

Krebs on Security

.” Airbus has apparently confirmed the cybercriminal’s account to the threat intelligence firm Hudson Rock , which determined that the Airbus credentials were stolen after a Turkish airline employee infected their computer with a prevalent and powerful info-stealing trojan called RedLine.

Passwords 270
article thumbnail

Info stealers and how to protect against them

Security Affairs

Info stealers, the type of malware with its purpose in the name, can cripple businesses and everyday users alike. Info stealers, also known as information stealers, are a type of malicious software (malware) designed to covertly collect sensitive and personal information from a victim’s computer or network.

Sales 119
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Admins of Genesis Market marketplace sold their infrastructure on a hacker forum

Security Affairs

One of the most interesting features offered by the platform is the access to “browser fingerprints” that allow crooks to impersonate victims’ web browsers, including IP addresses, operating system data, time zones, device info, session cookies, and more. “A buyer been found and a deposit has been made.

article thumbnail

Statc Stealer, a new sophisticated info-stealing malware

Security Affairs

Experts warn that a new info-stealer named Statc Stealer is infecting Windows devices to steal a broad range of sensitive information. Zscaler ThreatLabz researchers discovered a new information stealer malware, called Statc Stealer, that can steal a broad range of info from Windows devices. ” concludes the report.

article thumbnail

Sophisticated JaskaGO info stealer targets macOS and Windows

Security Affairs

The malware can steal the following info from Chrome and Firefox browsers: Browser credentials. Cookies: Files and folders – “Cookies”, “cookies.sqlite”, Network”. The info stealer also targets browser crypto wallet extensions and can exfiltrate files and folders. Password encryption keys key4.db

Passwords 119
article thumbnail

NPM packages found containing the TurkoRat infostealer

Security Affairs

Experts discovered two malicious packages in the npm package repository, both were laced with an open-source info-stealer called TurkoRat. TurkoRat is an information-stealing malware that can obtain a broad range of data from the infected machine, including account login credentials, cryptocurrency wallets, and website cookies.

article thumbnail

Hackers Steal Session Cookies to Bypass Multi-factor Authentication

eSecurity Planet

One new tactic hackers have been using is to steal cookies from current or recent web sessions to bypass multi-factor authentication (MFA). The “cookie-stealing cybercrime spectrum” is broad, the researchers wrote, ranging from “entry-level criminals” to advanced adversaries, using various techniques.