cognitive cybersecurity intelligence

News and Analysis

Search

Developers Targeted by North Korean Hackers Through Malicious NPM Packages

Hey Bay Area amigos! Today, we’ve got something a bit techy and a little scary to chat about – hackers and their love for targeting NPM packages. Why, you ask? Let’s dive in.

Imagine being able to inject malicious code into super popular libraries. Sounds like an evil mastermind’s strategy, doesn’t it? Well, that’s basically what’s happening. These bad actors are leveraging this to nick sensitive information like source code and configuration files, and then roll out malware pretty much wherever they like.

Here’s a recent example to give you some context. A team of researchers with a strong focus on viruses and infections (don’t worry, we’re still talking tech here, not biology!), discovered that some pretty determined hackers from North Korea are pulling these shady operations with NPM packages.

These hackers have been seriously upping their game since August 12, 2024. They’ve published a bunch of packages, including “temp-etherscan-api,” “ethersscan-api,” “telegram-con”, and “qq-console”. Sneaky, eh? These packages are part of a broader campaign known as “Contagious Interview”. And folks, it’s as ominous as it sounds!

This operation is sophisticated, relying on layers of masked JavaScript, Python scripts, and even a functional version of Python. These tools work like undercover agents, secretly installing extensions to cryptocurrency wallets in browsers and stealthily stealing any valuable content they can find. It’s like Mission Impossible, but for hackers!

One of their sneaky packages, “helmet-validate,” uses a clever method to hide code within config.js, then employs the eval() function to load external JavaScript and carry out the attack. This evolution in hacker Tactics, Techniques, and Procedures (TTPs) sends shivers down my spine. Not just because they’ve gotten progressively sophisticated, but also because they pose substantial threats to our developer community.

North Korean Advanced Persistent Threat groups (let’s call them APT groups for short) are notorious for conducting supply chain attacks on the npm ecosystem. They go as far as using typosquatted packages, such as “sass-notification,” packed with obfuscated JavaScript payloads. That’s some high-level deception right there!

The attack typically unfolds in stages. It starts with batch scripts sparking off PowerShell processes. XOR then decrypts the payloads downloaded via these PowerShell processes. The payloads are loaded as dlls, and any evidence or artifacts are quickly cleaned up using anti-forensic techniques.

The hackers often lurk in package.json script fields, maliciously invoking code on npm install or during the build process. They’re like digital thieves hiding in the shadows, waiting for the perfect opportunity to strike.

These tactics expose the advancements in North Korean operations. It’s a mix of cunningly hidden information, clever evasion techniques, and continuous operations designed to outsmart static analysis and endpoint protection methods.

In the end, the Tech world is a bit like a spy thriller. There are the good guys – us, building, developing, creating, making the world a better place. And then there are the bad guys – the ones using all sorts of tactics, from the ridiculously simple to the astronomically sophisticated, to disrupt, destroy, and steal. The question is, who will outsmart whom? Stay safe out there, folks!

by Morgan Phisher | HEAL Security

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts

Threat Actors Target Contractor Software

Cyber criminals are targeting Foundation accounting software used by contractors in the construction industry. Discovered by Huntress researchers, the threat actors exploit the software’s mobile-access