Security researchers have successfully breached the backend infrastructure of the StealC infostealer malware by exploiting a vulnerability in its web-based control panel. StealC, a widely used Malware-as-a-Service (MaaS) platform, is designed to harvest credentials, browser data, and session cookies from infected systems. By abusing weaknesses in the malware’s management interface, defenders were able to gain visibility into active criminal operations, exposing the scale and internal workings of StealC campaigns. The breach stemmed from a cross-site scripting (XSS) vulnerability present in the StealC control panel, which became exploitable after the panel’s source code was leaked publicly in 2025. The panel failed to properly sanitize user-supplied input and lacked critical security controls such as httpOnly cookie flags. Researchers leveraged the XSS flaw to inject malicious scripts, enabling them to observe live threat actor sessions, capture session cookies, and collect system fingerprinting data from operators accessing the panel. This access effectively allowed session hijacking, revealing campaign statistics, infected host counts, and operational metadata tied to StealC deployments. Through this access, researchers identified a threat actor known as “YouTubeTA,” linked to campaigns infecting more than 5,000 systems worldwide. Stolen data associated with these campaigns reportedly included approximately 390,000 credentials and nearly 30 million browser cookies, highlighting the significant risk posed by StealC infections. The incident demonstrates how poor security practices within criminal infrastructure can be turned against attackers, providing defenders with valuable intelligence. It also reinforces the need for organizations to proactively detect infostealer activity, rotate exposed credentials, invalidate sessions, and strengthen endpoint and browser security controls to reduce the impact of credential-stealing malware.
AVEVA has announced the discovery of seven critical and high-severity security vulnerabilities affecting its Process Optimization software, previously known as ROMeo. Disclosed on ...
TP-Link has disclosed a high-severity authentication bypass vulnerability affecting its VIGI security camera product line, tracked as CVE-2026-0629, which allows attackers on the s...
The Everest ransomware group has claimed responsibility for a major cyberattack targeting McDonald’s India, alleging that it exfiltrated approximately 861 GB of sensitive data. T...