Cybersecurity researchers at Proofpoint have identified a sharp increase in the use of Stealerium, an open-source infostealer that first appeared on GitHub in 2022. Originally marketed under the guise of educational use, Stealerium was initially overshadowed by more prominent malware-as-a-service offerings. However, its free availability and ease of customization have recently attracted a wave of cybercriminals who are adapting and deploying the malware in live campaigns. The tool’s open-source nature serves as a double-edged sword. While security teams can use the code to craft better detection mechanisms, threat actors are equally empowered to repurpose it for malicious gain. This has led to the emergence of various offshoots like Phantom Stealer and Warp Stealer—variants that share core code and functionality. Until clear differentiation is observed, Proofpoint categorizes them under the broader Stealerium family, emphasizing the malware’s rapid evolution and increasing adaptability. Proofpoint's monitoring indicates that Stealerium-based attacks began reappearing across the threat landscape around mid-2025. These included diverse campaigns ranging from fake quotes by charitable organizations to travel-themed phishing targeting multiple sectors. Tactics varied from VBScript payloads embedded in email attachments to deceptive payment messages exploiting urgency and fear. Attack volumes fluctuated widely, showing that both low-sophistication and more organized actors are leveraging the malware. Stealerium’s power lies in its broad feature set, written in .NET and optimized for stealth. It exfiltrates credentials, browser data, and crypto wallets, while also performing system reconnaissance. Advanced functions include webcam screenshots triggered by NSFW content and anti-analysis techniques. With exfiltration methods spanning SMTP, Telegram, Discord, GoFile, and even Zulip Chat, detection becomes significantly more complex. Proofpoint’s analysis emphasizes the sustained appeal of open-source malware and warns that the resurgence of Stealerium reflects a worrisome evolution in cybercrime tactics.
A critical vulnerability, tracked as CVE-2025-9556, has been discovered in LangChainGo, the Go-based version of the LangChain framework. With a CVSS score of 9.8, this flaw stems f...
A severe security vulnerability, identified as CVE-2025-58434, has been discovered in the FlowiseAI platform, a widely used tool for creating and automating AI workflows. This issu...
The Taiwan Computer Emergency Response Team (TWCERT/CC) has released a critical security notice on two critical vulnerabilities in Digiever's Network Video Recorder (NVR) produ...