Socket discovered 10 malicious npm packages delivering infostealer malware across Windows, Linux, and macOS. What's sophisticated: 4 layers of obfuscation hide payloads, fake CAPTCHA appears legitimat…
Category: Threat Alerts / Supply Chain / Supply Chain
#npm#supply-chain#typosquatting#infostealer#malware#developer-targeting#credential-theft
Reports of a massive Gmail breach affecting 183 million users have circulated online after a dataset appeared in Have I Been Pwned. Google refuted the claims, attributing the records to existing infos…
Category: Data Breaches / Cloud / Email
#gmail#breach#google#infostealer#credentials
Researchers discovered ten malicious npm packages mimicking popular libraries such as TypeScript, React Router, and Discord.js. These packages deploy an infostealer payload built with PyInstaller, ste…
Category: Threat Intelligence / Malware / Supply Chain
#npm#malware#infostealer#typosquatting#supply-chain
Cybercriminals use TikTok to distribute the Aura Stealer malware via PowerShell-based ClickFix attacks disguised as activation tutorials for Windows and Adobe products. Source: BleepingComputer.
Category: Threat Alerts / Malware & Campaigns / Infostealers
#aura_stealer#clickfix#tiktok#infostealer
Unit 42 researchers uncovered a global phishing campaign deploying PhantomVAI Loader to deliver multiple infostealers, including AsyncRAT, XWorm, and FormBook. The malware leverages steganography, obf…
Category: Threat Intelligence / Malware / Malware
#malware#infostealer#phishing#paloalto#phantomvai