Description

Researchers have uncovered a malware campaign targeting the npm ecosystem, where the Skuld infostealer was distributed through malicious packages disguised as legitimate tools. The threat actor, operating under the alias “k303903,” compromised hundreds of systems before the malicious packages were removed. Further analysis suggests “k303903” also uses aliases such as “shegotit2” and “pressurized,” employing identical tactics, techniques, and procedures (TTPs) to infiltrate npm, highlighting the persistent threat of supply chain attacks. This campaign, the second of its kind in two months, mirrors a previous attack on Roblox developers, showcasing the attackers’ ability to adapt their strategies. Using typosquatting and code obfuscation (via Obfuscator.io), they deceived developers into installing malicious packages that exfiltrated sensitive data via Discord webhooks. The malware relied on libraries like fs-extra, path, node-fetch, and child_process to download and execute a binary (Skuld infostealer) disguised under filenames like download.exe. The attackers leveraged legitimate-looking services such as replit.dev to further mask their intentions. Over 600 downloads of the malicious packages resulted in stolen credentials and sensitive data, demonstrating the substantial impact despite the npm registry's swift response. The campaign underscores the evolving nature of threat actors who reuse malware and refine their techniques. To mitigate such risks, developers must adopt layered security measures, such as using automated tools to scan for and block malicious dependencies, thereby proactively safeguarding the software development lifecycle against supply chain attacks.