July 27, 2023, 5:05 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news


Two weeks after the IT management firm JumpCloud announced that it was the victim of a supply chain attack aimed at a small population of customers in the cryptocurrency industry, an investigation by ReversingLabs researchers has uncovered evidence of more malicious npm packages, with links to the same infrastructure that also appear to target cryptocurrency providers.


Specifically, ReversingLabs identified a number of additional npm packages with links to the same malicious campaign. One, named btc-api-node, was uploaded to npm on …

attack cryptocurrency customers hack industry investigation it management jumpcloud links malicious malicious npm management npm packages researchers reversinglabs supply supply chain supply chain attack supply chain hack victim

IT Security Engineer

@ Timocom GmbH | Erkrath, Germany

Consultant SOC / CERT H/F

@ Hifield | Sèvres, France

Privacy Engineer, Implementation Review

@ Meta | Menlo Park, CA | Seattle, WA

Cybersecurity Specialist (Security Engineering)

@ Triton AI Pte Ltd | Singapore, Singapore, Singapore

SOC Analyst

@ Rubrik | Palo Alto

Consultant Tech Advisory H/F

@ Hifield | Sèvres, France