• Cyber Syrup
  • Posts
  • Supply Chain Attack Targets jQuery On NPM and GitHub

Supply Chain Attack Targets jQuery On NPM and GitHub

Unknown threat actors have launched a sophisticated and persistent supply chain attack involving trojanized versions of jQuery on npm, GitHub, and jsDelivr

CYBER SYRUP
Delivering the sweetest insights on cybersecurity.

Supply Chain Attack Targets jQuery On NPM and GitHub

Unknown threat actors have launched a sophisticated and persistent supply chain attack involving trojanized versions of jQuery on npm, GitHub, and jsDelivr. This attack, which began on May 26 and continued until June 23, 2024, involves 68 malicious packages designed to exfiltrate website form data to a remote URL.

Attack Details

How the Attack Works

The attackers have cleverly hidden the malware in the seldom-used end function of jQuery, which is internally called by the more popular fadeTo function from its animation utilities. This subtlety makes the malicious code harder to detect during routine checks.

Distribution of Malicious Packages

The malicious packages were published to the npm registry under names such as cdnjquery, footersicons, jquertyi, jqueryxxx, logoo, and sytlesheets, among others. Evidence suggests that these packages were manually assembled and published, a departure from the more automated methods typically seen in supply chain attacks. This manual approach is indicated by the varied naming conventions, the inclusion of personal files, and the extended period over which the packages were uploaded.

Hosting and Execution

The trojanized jQuery file is hosted on a GitHub repository associated with an account named "indexsc." The repository contains JavaScript files pointing to the modified version of the jQuery library. The use of jsDelivr to construct URLs automatically adds a layer of legitimacy to the malicious code, potentially allowing it to bypass firewalls and other security measures.

Who Is at Risk?

Web Developers and Organizations

Web developers and organizations that rely on npm packages for their projects are at significant risk. The integration of these malicious packages into web applications can lead to the exfiltration of sensitive form data, potentially compromising user privacy and data integrity.

Users of Affected Websites

End-users who interact with websites utilizing the compromised jQuery packages are also at risk. Their form data, including personal and financial information, can be stolen and sent to remote servers controlled by the attackers.

Broader Software Ecosystem

The broader software ecosystem is at risk as well, given the widespread use of jQuery in web development. This attack highlights the vulnerabilities inherent in supply chains, where a single compromised package can have cascading effects across numerous applications and websites.

How to Protect Yourself

For Developers and Organizations

  1. Audit Dependencies Regularly: Regularly audit all dependencies in your projects. Use tools like npm audit to identify and mitigate vulnerabilities in third-party packages.

  2. Verify Sources: Ensure that the packages you use are from reputable sources. Cross-check the integrity of the packages and be cautious of those with unusual naming conventions or recent uploads.

  3. Monitor for Updates: Stay updated on security advisories from npm and other package registries. Subscribe to notifications that alert you to new vulnerabilities in your dependencies.

  4. Implement Security Best Practices: Employ security best practices, such as using Content Security Policy (CSP) and Subresource Integrity (SRI), to protect against malicious code execution.

For End-Users

  1. Be Cautious with Personal Information: Avoid entering sensitive information on unfamiliar websites. Use discretion when providing personal or financial details online.

  2. Use Security Tools: Employ browser extensions and security tools that detect and block malicious scripts. Tools like NoScript can help prevent the execution of potentially harmful code.

  3. Stay Informed: Keep abreast of security news and updates. Awareness of ongoing threats can help you recognize and avoid compromised websites.

General Precautions

  1. Regular Updates: Ensure that all software, including browsers and plugins, is up-to-date with the latest security patches.

  2. Educate Teams: Conduct regular security training for development and IT teams to recognize and respond to supply chain threats effectively.

  3. Implement Multi-Factor Authentication (MFA): Use MFA to add an extra layer of security to your accounts, reducing the risk of unauthorized access even if credentials are compromised.

Conclusion

The recent supply chain attack targeting jQuery on npm, GitHub, and jsDelivr underscores the importance of vigilance and robust security practices in software development and usage. By understanding the risks and implementing protective measures, developers and users can mitigate the impact of such attacks and safeguard their data against malicious actors.