Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Malicious npm Packages Caught Installing Remote Access Trojans

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Malicious npm Packages Caught Installing Remote Access Trojans


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: tech.slashdot.org

The security team behind the "npm" repository for JavaScript libraries removed two npm packages this Monday for containing malicious code that installed a remote access trojan (RAT) on the computers of developers working on JavaScript projects. From a report: The name of the two packages was jdb.js and db-json.js., and both were created by the same author and described themselves as tools to help developers work with JSON files typically generated by database applications. Both packages were uploaded on the npm package registry last week and were downloaded more than 100 times before their malicious behavior was detected by Sonatype, a company that scans package repositories on a regular basis. According to Sonatype's Ax Sharma, the two packages contained a malicious script that executed after web developers imported and installed any of the two malicious libraries. The post-install script performed basic reconnaissance of the infected host and then attempted to download and run a file named patch.exe that later installed njRAT, also known as Bladabindi, a very popular remote access trojan that has been used in espionage and data theft operations since 2015.

Read more of this story at Slashdot.

...



๐Ÿ“Œ Malicious npm packages caught installing remote access trojans


๐Ÿ“ˆ 83.46 Punkte

๐Ÿ“Œ Malicious npm Packages Caught Installing Remote Access Trojans


๐Ÿ“ˆ 83.46 Punkte

๐Ÿ“Œ Malicious NPM packages used to install njRAT remote access trojan


๐Ÿ“ˆ 42.49 Punkte

๐Ÿ“Œ New malicious NPM packages Used by Attackers Install njRAT Remote Access Trojan


๐Ÿ“ˆ 42.49 Punkte

๐Ÿ“Œ 241 npm and PyPI packages caught dropping Linux cryptominers


๐Ÿ“ˆ 37.25 Punkte

๐Ÿ“Œ Malicious npm package caught trying to steal sensitive Discord and browser files


๐Ÿ“ˆ 34.07 Punkte

๐Ÿ“Œ Malicious NPM Package Caught Mimicking Material Tailwind CSS Package


๐Ÿ“ˆ 34.07 Punkte

๐Ÿ“Œ Malicious NPM Package Caught Mimicking Material Tailwind CSS Package


๐Ÿ“ˆ 34.07 Punkte

๐Ÿ“Œ Malicious NuGet Packages Caught Distributing SeroXen RAT Malware


๐Ÿ“ˆ 33.73 Punkte

๐Ÿ“Œ New Malicious PyPI Packages Caught Using Covert Side-Loading Tactics


๐Ÿ“ˆ 33.73 Punkte

๐Ÿ“Œ Three npm Packages Opened Remote-Access Shells on Linux and Windows Systems


๐Ÿ“ˆ 33.57 Punkte

๐Ÿ“Œ Malicious npm Packages Published Usersโ€™ Data On GitHub Page


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Malicious npm Packages Opened Shells On Windows and Linux Systems


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Two Malicious npm Packages Targeted Users With njRAT Malware


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Malicious NPM packages target Amazon, Slack with new dependency attacks


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Researchers Uncover Malicious NPM Packages Stealing Data from Apps and Web Forms


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ LofyLife: malicious npm packages steal Discord tokens and bank card data


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Malicious npm packages spotted delivering njRAT Trojan


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Open source โ€˜Package Analysisโ€™ tool finds malicious npm, PyPI packages


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Malicious NPM packages used to grab data from apps, websites๏ฟผ


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Malicious NPM Packages Snatch Data from Apps and Website Forms, Researchers Say


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Malicious npm packages steal Discord usersโ€™ payment card info


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Malicious Npm Packages Designed to Steal Discord Tokens


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Malicious Npm Packages Tapped Again to Target Discord Users


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Malicious npm Packages Scarf Up Discord Tokens, Credit Card Info


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Miscreants aim to cause Discord discord with malicious npm packages


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ LofyGang Distributed ~200 Malicious NPM Packages to Steal Credit Card Data


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ LofyGang Uses 100s of Malicious NPM Packages to Poison Open Source Software


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ LofyGang Cybercrime Group Used 200 Malicious NPM Packages for Supply Chain Attacks


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Hundreds of Malicious Packages Found in npm Registry


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Flood of malicious packages results in NPM registry DoS


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ 48 Malicious npm Packages Found Deploying Reverse Shells on Developer Systems


๐Ÿ“ˆ 33.45 Punkte

๐Ÿ“Œ Malicious NPM Packages Exfiltrate Hundreds of Developer SSH Keys via GitHub


๐Ÿ“ˆ 33.45 Punkte











matomo