Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers

Posted on October 10, 2025October 10, 2025 By CWS

Oct 10, 2025Ravie LakshmananRansomware / Information Theft
Cybersecurity researchers have disclosed particulars of an energetic malware marketing campaign known as Stealit that has leveraged Node.js’ Single Executable Utility (SEA) function as a technique to distribute its payloads.
In accordance with Fortinet FortiGuard Labs, choose iterations have additionally employed the open-source Electron framework to ship the malware. It is assessed that the malware is being propagated by way of counterfeit installers for video games and VPN purposes which might be uploaded to file-sharing websites equivalent to Mediafire and Discord.
SEA is a function that permits Node.js purposes to be packaged and distributed as a standalone executable, even on techniques with out Node.js put in.
“Each approaches are efficient for distributing Node.js-based malware, as they permit execution with out requiring a pre-installed Node.js runtime or extra dependencies,” safety researchers Eduardo Altares and Joie Salvio mentioned in a report shared with The Hacker Information.
On a devoted web site, the menace actors behind Stealit declare to supply “skilled information extraction options” by way of a number of subscription plans. This features a distant entry trojan (RAT) that helps file extraction, webcam management, dwell display monitoring, and ransomware deployment focusing on each Android and Home windows working techniques.

Costs for the Home windows Stealer vary from $29.99 for a weekly subscription to $499.99 for a lifetime license. The Android RAT pricing, alternatively, goes from $99.99 all the best way to $1,999.99.
The pretend executables include an installer that is designed to retrieve the principle elements of the malware retrieved from a command-and-control (C2) and set up them, however observe that earlier than performing a lot of anti-analysis checks to make sure it is working inside a digital or sandboxed setting.
An important facet of this step includes writing a Base64-encoded authentication key, a 12-character alphanumeric key, to the %temppercentcache.json file. This secret is used to authenticate with the C2 server, in addition to by subscribers to log in to the dashboard as a way to seemingly monitor and management their victims.

The malware can be engineered to configure Microsoft Defender Antivirus exclusions in order that the folder that incorporates the downloaded elements isn’t flagged. The capabilities of the three executables are as follows –

save_data.exe, which is just downloaded and executed if the malware is working with elevated privileges. It is designed to drop a software named “cache.exe” – which is a part of open-source venture ChromElevator – to extract data from Chromium-based browsers.
stats_db.exe, which is designed to extract data from messengers (Telegram, WhatsApp), cryptocurrency wallets and pockets browser extensions (Atomic and Exodus), and game-related apps (Steam, Minecraft, GrowTopia, and Epic Video games Launcher).
game_cache.exe, which is designed to arrange persistence on the host by launching its upon system reboot by making a Visible Fundamental script and speaking with the C2 server to stream a sufferer’s display in real-time, execute arbitrary instructions, obtain/add recordsdata, and alter desktop wallpaper.

“This new Stealit marketing campaign leverages the experimental Node.js Single Executable Utility (SEA) function, which remains to be beneath energetic growth, to conveniently distribute malicious scripts to techniques with out Node.js put in,” Fortinet mentioned. “Menace actors behind this can be exploiting the function’s novelty, counting on the factor of shock, and hoping to catch safety purposes and malware analysts off guard.”

The Hacker News Tags:Abuses, Executable, Feature, Game, Installers, Malware, Node.js, Single, Stealit, VPN

Post navigation

Previous Post: In Other News: Gladinet Flaw Exploitation, Attacks on ICS Honeypot, ClayRat Spyware
Next Post: Nanoprecise partners with AccuKnox to strengthen its Zero Trust Cloud Security and Compliance Posture

Related Posts

FedRAMP at Startup Speed: Lessons Learned The Hacker News
Cloudflare Blocks Record-Breaking 11.5 Tbps DDoS Attack The Hacker News
Google Patches Chrome Zero-Day CVE-2025-10585 as Active V8 Exploit Threatens Millions The Hacker News
Iranian-Backed Pay2Key Ransomware Resurfaces with 80% Profit Share for Cybercriminals The Hacker News
CVSS 10.0 Vulnerability Lets Attackers Run Code Remotely The Hacker News
ClickFix Malware Campaign Exploits CAPTCHAs to Spread Cross-Platform Infections The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands
  • Threat Actors Exploiting SonicWall SSL VPN Devices in Wild to Deploy Akira Ransomware
  • Nanoprecise partners with AccuKnox to strengthen its Zero Trust Cloud Security and Compliance Posture
  • Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers
  • In Other News: Gladinet Flaw Exploitation, Attacks on ICS Honeypot, ClayRat Spyware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • New Chaosbot Leveraging CiscoVPN and Active Directory Passwords to Execute Network Commands
  • Threat Actors Exploiting SonicWall SSL VPN Devices in Wild to Deploy Akira Ransomware
  • Nanoprecise partners with AccuKnox to strengthen its Zero Trust Cloud Security and Compliance Posture
  • Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers
  • In Other News: Gladinet Flaw Exploitation, Attacks on ICS Honeypot, ClayRat Spyware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News