Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Researchers Flag ‘Significant Escalation’ in Software Supply Chain Attacks

Security researchers at ReversingLabs are warning of a “significant escalation in software supply chain attacks” after discovering more than two dozen malicious NPM packages siphoning user data from mobile and desktop applications.

Security researchers at ReversingLabs are warning of a “significant escalation in software supply chain attacks” after discovering more than two dozen malicious NPM packages siphoning user data from mobile and desktop applications.

The latest attack, dubbed Iconburst, is described as a widespread and coordinated campaign to install malicious Javascript packages offered via the open source NPM package manager.  

“Upon closer inspection, we discovered evidence of a coordinated supply chain attack, with a large number of NPM packages containing jQuery scripts designed to steal form data from deployed applications that include them,” the company said in a research note published this week. 

“While the full extent of this attack isn’t yet known, the malicious packages we discovered are likely used by hundreds, if not thousands of downstream mobile and desktop applications as well as websites. In one case, a malicious package had been downloaded more than 17,000 times,” ReversingLabs added.

[ READ: Threat Actor Caught ‘Fully Automating’ NPM Supply Chain Attacks ]

The company said its analysis of the modules revealed evidence of coordination, with malicious modules traceable to a small number of NPM publishers, and consistent patterns in supporting infrastructure such as exfiltration domains. 

“This attack marks a significant escalation in software supply chain attacks. Malicious code bundled within the NPM modules is running within an unknown number of mobile and desktop applications and web pages, harvesting untold amounts of user data,” ReversingLabs said, noting that the attacks persisted for several months before discovery.

“While a few of the named packages have been removed from NPM, most are still available for download at the time of this report.”

Advertisement. Scroll to continue reading.

The ReversingLabs warning coincides with a separate advisory from Checkmarx on the discovery of a burst of suspicious NPM uses and packages being created as part of preparations for a large-scale crypto mining campaign on NPM users.

[ READ: ‘Critical’ Warning: Malware Found in Widely Deployed NPM Packages ]

[We] detected over 1200 npm packages released to the registry by over a thousand different user accounts. This was done using automation which includes the ability to pass NPM 2FA challenge. This cluster of packages seems to be a part of an attacker experimenting at this point,” Checkmarx said.

“This suspicious activity includes over 1200 packages, of which more than 1000 are still available on the NPM registry. These packages were published by close to 1000 automatically created users,” the company added.

In recent months, security defects in the NPM ecosystem have led to high-profile software supply chain compromises. Last November, GitHub confirmed that two popular npm package managers — the Coa parser and the rc configuration loader — were compromised and rigged with password-stealing malware.

Prior to that, crypto-mining and password-stealing malware were found embedded in an npm package (JavaScript library) that counts close to 8 million downloads per week.

Related: GitHub Confirms Another Major NPM Security Defect

Related: Checkmarx Finds Threat Actor ‘Fully Automating’ NPM Supply Chain Attacks

Related: ‘Critical Severity’ Warning: Malware Found in Widely Deployed NPM Packages

Related: Malware Found Embedded in Popular JavaScript Library

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...