Open in App
  • Local
  • U.S.
  • Election
  • Politics
  • Sports
  • Lifestyle
  • Education
  • Real Estate
  • Newsletter
  • TechRadar

    Google Chrome tried to block infostealer malware — but these hackers say they've already beaten it

    By Sead Fadilpašić,

    1 days ago

    https://img.particlenews.com/image.php?url=4gf6rD_0vjFX7pR00

    Google’s attempt to block infostealer malware grabbing data stored in its Chrome browser seems to have been short-lived, with multiple variants claiming to have already successfully bypassed it.

    In late July 2024, Google released Chrome 127, which introduced App-Bound Encryption, a feature which looked to ensure sensitive data stored by websites or web apps was only accessible to a specific app on a device. It works by encrypting data in such a way that only the app that created it can decrypt it, and was advertised as particularly useful for protecting information like authentication tokens or personal data.

    Now, mere months after it was introduced, the protection mechanism has already been cracked by some of the most popular infostealers out there, BleepingComputer reports, claiming the likes of MeduzaStealer, Whitesnake, Lumma Stealer, Lumar, Vidar, and StealC have all introduced some form of bypass.

    Prioritizing impact

    Some of the upgrades are also confirmed to be working with Chrome 129, the newest version of the browser available at press time. TechRadar Pro has reached out to Google for comment, and will update our article if we hear back.

    “Added a new method of collecting Chrome cookies,” Lumma’s developers allegedly told its customers recently. “The new method does not require admin rights and/or restart, which simplifies the crypt build and reduces the chances of detection, and thus increase the knock rate.”

    Exfiltrating information from browsers is a key feature for most prominent infostealers out there. Many people save things like passwords, or payment data, inside their browsers for convenience and quick access. Many also use cryptocurrency wallet add-ons for their browsers, as well. By stealing cookies, crooks are even able to log into services protected by multi-factor authentication ( MFA ). All of this makes browsers one of the most important targets during data theft.

    More from TechRadar Pro

    Expand All
    Comments / 2
    Add a Comment
    Cynthia Richard
    11h ago
    I can understand where you're coming from on this subject here and then the same thing to me and deleting them doesn't help. One way or another hackers don't get it doesn't matter if you accept a friend request from Facebook or any other apps going to get in it I don't accept friend requests but they still get in it anyway and then I turn around and block them and block them. And nothing seems to work.
    Lundie Godwin
    12h ago
    ya they got my phone , an it not just my mail they mess with ! they got my Facebook,messages Instagram ,been in my text ,locks me out of my bank account , interfering in my text messages, so much more ..if you go on reddit so many ppl r complaining about having problems with Facebook, and that's where it starts , you can't get any answers from no one ! the longer they r in your phone seems like the more access they have to your phone...how to get rid of them I have no clue , maybe change ur IP address ? ? I'm asking ..lol first thing I did was change my phone number it did not good ..it's a problem that's for sure..every day I have to fight with my phone to get it to work right...shame on sick people ..
    View all comments
    YOU MAY ALSO LIKE
    Local News newsLocal News
    rentalhousingjournal.com2 days ago
    northeastohioboomer.com1 day ago

    Comments / 0