Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Malicious Go, npm Packages Deliver Cross-Platform Malware, Trigger Remote Data Wipes

Posted on August 7, 2025August 7, 2025 By CWS

Aug 07, 2025Ravie LakshmananMalware / Risk Intelligence
Cybersecurity researchers have found a set of 11 malicious Go packages which can be designed to obtain further payloads from distant servers and execute them on each Home windows and Linux programs.
“At runtime the code silently spawns a shell, pulls a second-stage payload from an interchangeable set of .icu and .tech command-and-control (C2) endpoints, and executes it in reminiscence,” Socket safety researcher Olivia Brown mentioned.
The listing of recognized packages is under –

github.com/stripedconsu/linker
github.com/agitatedleopa/stm
github.com/expertsandba/decide
github.com/wetteepee/hcloud-ip-floater
github.com/weightycine/replika
github.com/ordinarymea/tnsr_ids
github.com/ordinarymea/TNSR_IDS
github.com/cavernouskina/mcp-go
github.com/lastnymph/gouid
github.com/sinfulsky/gouid
github.com/briefinitia/gouid

The packages conceal an obfuscated loader that harbors performance to fetch second-stage ELF and moveable executable (PE) binaries, which, in flip, can collect host data, entry internet browser information, and beacon out to its C2 server.

“As a result of the second-stage payload delivers a bash-scripted payload for Linux programs and retrieves Home windows executables by way of certutil.exe, each Linux construct servers and Home windows workstations are prone to compromise,” Brown mentioned.

Complicating issues is the decentralized nature of the Go ecosystem, which permits modules to be immediately imported from GitHub repositories, inflicting vital developer confusion when searches for a bundle on pkg.go.dev can return a number of equally named modules, though they could not essentially be malicious in nature.
“Attackers exploit the confusion, fastidiously crafting their malicious module namespaces to seem reliable at a look, considerably growing the chance builders inadvertently combine harmful code into their initiatives,” Socket mentioned.
It is assessed that the packages are the work of a single menace actor attributable to C2 reuse and the format of the code. The findings underscore the continued provide chain dangers arising from the cross-platform nature of Go to push malware.
The event coincides with the invention of two npm packages, naya-flore and nvlore-hsc, that masquerade as WhatsApp socket libraries whereas incorporating a cellphone number-based kill change that may remotely wipe builders’ programs.
The packages, which have been collectively downloaded over 1,110 downloads, proceed to stay out there on the npm registry as of writing. Each libraries have been revealed by a person named “nayflore” in early July 2025.
Central to their operations is their potential to retrieve a distant database of Indonesian cellphone numbers from a GitHub repository. As soon as the bundle is executed, it first checks if the present cellphone is within the database, and, if not, proceeds to recursively delete all recordsdata utilizing the command “rm -rf *” following a WhatsApp pairing course of.
The packages have additionally been discovered to comprise a operate to exfiltrate machine data to an exterior endpoint, however calls to the operate have been commented out, suggesting that the menace actor behind the scheme is signaling ongoing improvement.
“naya-flore additionally incorporates a hardcoded GitHub Private Entry Token that gives unauthorized entry to personal repositories,” safety researcher Kush Pandya mentioned. “The aim of this token stays unclear from the out there code.”

“The presence of an unused GitHub token might point out incomplete improvement, deliberate performance that was by no means carried out, or utilization in different components of the codebase not included in these packages.”
Open-source repositories proceed to be a beautiful malware distribution channel in software program provide chains, with the packages designed to steal delicate data and even focusing on cryptocurrency wallets in some circumstances.
“Whereas general ways haven’t developed considerably, attackers proceed to depend on confirmed strategies, reminiscent of minimizing file depend, utilizing set up scripts, and using discreet information exfiltration strategies that maximize influence,” Fortinet FortiGuard Labs mentioned.
“A continued rise in obfuscation additionally additional notes the significance of vigilance and ongoing monitoring required by customers of those providers. And as OSS continues to develop, so too will the assault floor for provide chain threats.”

The Hacker News Tags:CrossPlatform, Data, Deliver, Malicious, Malware, NPM, Packages, Remote, Trigger, Wipes

Post navigation

Previous Post: Black Hat USA 2025 – Summary of Vendor Announcements (Part 3)
Next Post: WhatsApp Has Taken Down 6.8 Million Accounts Linked to Malicious Activities

Related Posts

ASUS Patches DriverHub RCE Flaws Exploitable via HTTP and Crafted .ini Files The Hacker News
Google Adds Multi-Layered Defenses to Secure GenAI from Prompt Injection Attacks The Hacker News
CERT-UA Warns of HTA-Delivered C# Malware Attacks Using Court Summons Lures The Hacker News
PyPI Warns of Ongoing Phishing Campaign Using Fake Verification Emails and Lookalike Domain The Hacker News
Malicious Go Modules Deliver Disk-Wiping Linux Malware in Advanced Supply Chain Attack The Hacker News
Google Patches Critical Zero-Day Flaw in Chrome’s V8 Engine After Active Exploitation The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Microsoft 365 Direct Send Weaponized to Bypass Email Security Defenses
  • New Ghost Calls Attack Abuses Web Conferencing for Covert Command & Control
  • WhatsApp Has Taken Down 6.8 Million Accounts Linked to Malicious Activities
  • Malicious Go, npm Packages Deliver Cross-Platform Malware, Trigger Remote Data Wipes
  • Black Hat USA 2025 – Summary of Vendor Announcements (Part 3)

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Microsoft 365 Direct Send Weaponized to Bypass Email Security Defenses
  • New Ghost Calls Attack Abuses Web Conferencing for Covert Command & Control
  • WhatsApp Has Taken Down 6.8 Million Accounts Linked to Malicious Activities
  • Malicious Go, npm Packages Deliver Cross-Platform Malware, Trigger Remote Data Wipes
  • Black Hat USA 2025 – Summary of Vendor Announcements (Part 3)

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News