Threat Actor Exposes Playbook for Exploiting npm to Build Blockchain-Powered Botnets

Summary:
In October 2024, a significant npm malware campaign was uncovered, utilizing Ethereum smart contracts for decentralized control and evading detection. The threat actor, known as “_lain,” orchestrated a botnet named “MisakaNetwork,” exploiting typosquatting and postinstall scripts to compromise developers’ systems. This campaign poses serious risks to the software supply chain, highlighting vulnerabilities within the npm ecosystem. The use of blockchain technology for command and control represents a concerning evolution in malware tactics.
#npmMalware #EthereumBotnet #SupplyChainSecurity

Keypoints:

  • Socket discovered a widespread npm malware campaign in October 2024.
  • The campaign utilized Ethereum smart contracts to maintain control over infected systems.
  • The threat actor, “_lain,” shared tactics on the underground forum XSS.
  • MisakaNetwork, the botnet, targeted software developers, particularly in cryptocurrency projects.
  • 280 malicious packages were downloaded over 26,000 times, posing risks to software supply chain security.
  • Typosquatting and postinstall scripts were exploited to infect developers’ systems.
  • The botnet’s command and control mechanism is decentralized, making it challenging to block.
  • Persistence mechanisms were implemented for Windows, macOS, and Linux systems.
  • The threat actor automated the generation of malicious npm packages.
  • Advanced obfuscation techniques were used to evade detection by security tools.

  • MITRE Techniques:

  • Supply Chain Compromise (T1195.002): Compromise Software Supply Chain.
  • Command and Scripting Interpreter (T1059.007): JavaScript.
  • Boot or Logon Autostart Execution (T1547): Ensures malware runs on startup.
  • Boot or Logon Autostart Execution: Registry Run Keys / Startup Folder (T1547.001): Uses registry keys for persistence.
  • Boot or Logon Autostart Execution: Login Items (T1547.015): Configures login items for persistence on macOS.
  • Obfuscated Files or Information: Encrypted/Encoded File (T1027.013): Uses obfuscation to hide malicious code.
  • Execution Guardrails: Environmental Keying (T1480.001): Checks system locale to avoid detection.
  • Hide Artifacts: Hidden Window (T1564.003): Keeps malicious operations hidden from users.
  • System Location Discovery: System Language Discovery (T1614.001): Avoids execution in certain regions.
  • Web Service: Dead Drop Resolver (T1102.001): Retrieves C2 addresses from blockchain.
  • Compromise Infrastructure: Botnet (T1584.005): Establishes a botnet for control over infected systems.
  • Exfiltration Over C2 Channel (T1041): Uses C2 channels for data exfiltration.

  • IoC:

  • [Ethereum Smart Contract Address] 0xa1b40044ebc2794f207d45143bd82a1b86156c6b
  • [Ethereum Wallet Address] 0x52221c293a21D8CA7AFD01Ac6bFAC7175D590A84
  • [Malicious npm Package] Malicious Windows Executable (node.exe): SHA256: 63272cb5c9bbe9bdb6201b473845fc00ab3d3a6f3b0dba7d9806a25f0a8f147e


  • Full Research: https://socket.dev/blog/exploiting-npm-to-build-a-blockchain-powered-botnet