Cybersecurity researchers have uncovered an active malware operation known as Stealit, which exploits Node.js’ Single Executable Application (SEA) feature to spread malicious payloads. Fortinet’s FortiGuard Labs reported that some variants also utilize the Electron framework to deliver the malware. The campaign primarily distributes fake installers for popular games and VPN software through platforms like Mediafire and Discord, tricking users into downloading the infected executables. The SEA feature enables Node.js applications to run as standalone executables without requiring a pre-installed runtime, a functionality that attackers are exploiting to deploy Node.js-based malware seamlessly. The threat actors behind Stealit even operate a public website marketing their tools as “professional data extraction solutions,” offering subscription-based remote access trojans (RATs) capable of data theft, webcam access, live screen streaming, and ransomware deployment across Android and Windows devices. Once executed, the malware retrieves additional components from a command-and-control (C2) server and performs extensive anti-analysis checks to evade detection. It stores an authentication key in the system’s temporary folder, used for both C2 communication and operator dashboard access. Stealit also manipulates Microsoft Defender settings to exclude its files from scanning. The payload includes multiple executables: one for data harvesting from browsers, messengers, and cryptocurrency wallets; another for privilege escalation using the ChromElevator tool; and one that maintains persistence, streams the victim’s screen, and executes commands remotely. Fortinet warns that attackers are taking advantage of SEA’s experimental nature, using its novelty to bypass defenses and catch analysts unprepared.
The researchers uncovered an attack that released 175 malicious npm packages. The packages had been downloaded approximately 26,000 times and were utilized to steal login credentia...
A recently found Python-based Remote Access Trojan (RAT) having the SHA256 hash 7173e20e7ec217f6a1591f1fc9be6d0a4496d78615cc5ccdf7b9a3a37e3ecc3c on VirusTotal exhibits sophisticate...
A severe security flaw, designated CVE-2024-49600, has been discovered in Dell Power Manager (DPM), a widely used software utility for controlling power configurations on Dell comp...