Tuesday, November 28, 2023
LetsAskBinu.com
  • Home
  • Cybersecurity
  • Cyber Threats
  • Hacking
  • Protection
  • Networking
  • Malware
  • Fintech
  • Internet Of Things
No Result
View All Result
LetsAskBinu.com
No Result
View All Result
Home Cybersecurity

Malicious NPM Packages Hid TurkoRat Infostealer

Researcher by Researcher
May 19, 2023
in Cybersecurity
0
Azure Developers Targeted By Malicious NPM Packages
189
SHARES
1.5k
VIEWS
Share on FacebookShare on Twitter


Two malicious npm packages concealed an infostealer called TurkoRat for two months before they were detected by researchers and removed.

The two packages (nodejs-encrypt-agent and nodejs-cookie-proxy-agent) are only the latest malicious use cases by bad actors leveraging Node Package Manager (npm), which is the package manager for the Node.js JavaScript platform. While the packages had limited downloads during their two months of availability – with nodejs-encrypt-agent being downloaded 500 times and nodejs-cookie-proxy-agent being downloaded 700 times – researchers said that the longer term impact of TurkoRat infections on an unknown number of developer systems “is difficult to measure.”

“Following the ReversingLabs research team’s detection of the malicious npm packages, the affected packages were removed from npm and are no longer available for download,” said Lucija Valentić, software threat researcher with ReversingLabs on Thursday. “However, these latest discoveries, which lurked on the popular npm platform for two months, underscore the ongoing risk of supply chain attacks via open source packages.”

Researchers discovered the malicious packages in the second half of April and immediately notified npm. The packages were removed within days of discovery. These malicious packages were developed to target users of legitimate, commonly used packages, with nodejs-encrypt-agent mimicking the agent-base package and nodejs-cookie-proxy-agent mimicking node-cookie-proxy-agent.

The malicious packages stuck out to researchers due to irregularities in their names and version numbers. The package name of nodejs-encrypt-agent differed from the name listed in the readme.md file (agent-base), and the package’s oldest version number – which was published two months before it was discovered – was oddly high (version 6.0.2). With version 6.0.2 of the legitimate agent-base package being downloaded over 20 million times, it appears the bad actors were hoping to tap into the popularity of this package.

“As we’ve noted, high version numbers are popular among malware authors hoping to infiltrate open source repositories via typosquatting and other supply chain attacks, where hurried developers are often quick to grab the latest edition of a package, as designated by the version number,” said Valentić.

Upon further investigation into the packages, researchers found that they contained a malicious PE file within the index.js file that was set to execute TurkoRat, an open-source malware family designed to steal data spanning from website cookies to cryptocurrency wallets. This malware is highly customizable, said Valentić, and a bad actor can alter its configuration and capabilities.

“There was little question that the PE discovered within the npm package was malicious. The list of malicious or suspicious behaviors observed was long, with features designed to steal sensitive information from infected systems including user login credentials and crypto wallets as well as fool or defeat sandbox environments and debuggers that are used to analyze malicious files,” said researchers.

Malicious npm packages have been discovered frequently over the past year. In July 2022, researchers found that more than two dozen npm packages, with some dating back to at least December 2021, contained code designed to steal form data from end users of the applications or websites that were deploying the malicious packages. In March 2022, researchers uncovered activity by an attacker uploading more than 200 malicious npm packages that were designed to steal personally identifiable information.

“From the perspective of threat detection and supply chain security, organizations should pay attention to the wide assortment of ‘tells’ that these packages exhibited and that were clear signs that they could be malicious,” said Valentić. “Typosquatting attacks hinge on developer inattention to small details in naming (‘node’ versus ‘nodejs’ in one instance). However, other details are easier to spot even for harried developers, including suspicious versioning, discrepancies in naming, smaller than expected downloads and dependencies and more.”



Source link

Related articles

Sentra Raises $30 Million for DSPM Technology

Northern Ireland’s Top Police Officer Apologizes for ‘Industrial Scale’ Data Breach

August 13, 2023
Minimizing Risk Through Proactive Apple Device Management: Addigy

Minimizing Risk Through Proactive Apple Device Management: Addigy

August 12, 2023
Tags: HidInfostealerMaliciousNPMPackagesTurkoRat
Share76Tweet47

Related Posts

Sentra Raises $30 Million for DSPM Technology

Northern Ireland’s Top Police Officer Apologizes for ‘Industrial Scale’ Data Breach

August 13, 2023
0

Northern Ireland’s top police officer apologized Thursday for what he described as an “industrial scale” data breach in which the...

Minimizing Risk Through Proactive Apple Device Management: Addigy

Minimizing Risk Through Proactive Apple Device Management: Addigy

August 12, 2023
0

Enterprise IT teams are struggling to cope with three major forces of change: the evolving regulatory environment, a globally dispersed...

Decipher Podcast: Katelyn Bowden and TC Johnson

Decipher Podcast: Katelyn Bowden and TC Johnson

August 12, 2023
0

Veilid main site: https://veilid.com/ Cult of the Dead Cow site: https://cultdeadcow.com/ Source link

In Other News: Government Use of Spyware, New Industrial Security Tools, Japan Router Hack 

In Other News: macOS Security Reports, Keyboard Spying, VPN Vulnerabilities

August 12, 2023
0

SecurityWeek is publishing a weekly cybersecurity roundup that provides a concise compilation of noteworthy stories that might have slipped under...

Used Correctly, Generative AI is a Boon for Cybersecurity

Used Correctly, Generative AI is a Boon for Cybersecurity

August 12, 2023
0

Adobe stock, by Busra At the Black Hat kickoff keynote on Wednesday, Jeff Moss (AKA Dark Tangent), the founder of...

Load More
  • Trending
  • Comments
  • Latest
This Week in Fintech: TFT Bi-Weekly News Roundup 08/02

This Week in Fintech: TFT Bi-Weekly News Roundup 15/03

March 15, 2022
Supply chain efficiency starts with securing port operations

Supply chain efficiency starts with securing port operations

March 15, 2022
Microsoft to Block Macros by Default in Office Apps

Qakbot Email Thread Hijacking Attacks Drop Multiple Payloads

March 15, 2022
QNAP Escalation Vulnerability Let Attackers Gain Administrator Privileges

QNAP Escalation Vulnerability Let Attackers Gain Administrator Privileges

March 15, 2022
Beware! Facebook accounts being hijacked via Messenger prize phishing chats

Beware! Facebook accounts being hijacked via Messenger prize phishing chats

0
Shoulder surfing: Watch out for eagle‑eyed snoopers peeking at your phone

Shoulder surfing: Watch out for eagle‑eyed snoopers peeking at your phone

0
Remote work causing security issues for system and IT administrators

Remote work causing security issues for system and IT administrators

0
Elementor WordPress plugin has a gaping security hole – update now – Naked Security

Elementor WordPress plugin has a gaping security hole – update now – Naked Security

0
North Korean Hackers Exploiting Zero-day Vulnerabilities

North Korean Hackers Exploiting Zero-day Vulnerabilities

November 28, 2023
North Korean Hackers Exploit MagicLine4NX Zero-day

North Korean Hackers Exploit MagicLine4NX Zero-day

November 28, 2023
NukeSped Malware Exploiting Apache ActiveMQ Vulnerability

NukeSped Malware Exploiting Apache ActiveMQ Vulnerability

November 28, 2023
A New Telekopye Bots That Tricks Users to Steal Payment Details

A New Telekopye Bots That Tricks Users to Steal Payment Details

November 27, 2023

Recent Posts

North Korean Hackers Exploiting Zero-day Vulnerabilities

North Korean Hackers Exploiting Zero-day Vulnerabilities

November 28, 2023
North Korean Hackers Exploit MagicLine4NX Zero-day

North Korean Hackers Exploit MagicLine4NX Zero-day

November 28, 2023
NukeSped Malware Exploiting Apache ActiveMQ Vulnerability

NukeSped Malware Exploiting Apache ActiveMQ Vulnerability

November 28, 2023

Categories

  • Cyber Threats
  • Cybersecurity
  • Fintech
  • Hacking
  • Internet Of Things
  • LetsAskBinuBlogs
  • Malware
  • Networking
  • Protection

Tags

Access attack Attacks banking BiWeekly bug Cisco cloud code critical Cyber Cybersecurity Data Digital exploited financial Fintech Flaw flaws Google Group Hackers Krebs Latest launches malware Microsoft million Network News open patches platform Ransomware RoundUp security Software Stories TFT Threat Top vulnerabilities vulnerability warns Week

© 2022 Lets Ask Binu All Rights Reserved

No Result
View All Result
  • Home
  • Cybersecurity
  • Cyber Threats
  • Hacking
  • Protection
  • Networking
  • Malware
  • Fintech
  • Internet Of Things

© 2022 Lets Ask Binu All Rights Reserved