Cross-Platform Malware in Malicious Go and npm Packages Triggers Remote Data Wipes

Published:

spot_img

Emerging Threat: Malicious Go Packages Targeting Developers

Discovery of Malicious Go Packages

Recent cybersecurity research has unearthed a troubling set of eleven harmful Go packages designed specifically to download and execute additional payloads on both Windows and Linux systems. These packages highlight ongoing vulnerabilities in the software supply chain and the deceptive tactics employed by malware creators.

The Technical Mechanics of the Malware

At runtime, these malicious packages initiate a covert process that silently opens a shell, downloading second-stage payloads from a rotating collection of command-and-control (C2) endpoints with .icu and .tech domains. As Socket security researcher Olivia Brown explains, these actions happen in memory and are executed without alerting users.

Here are the identified malicious Go packages:

  • github.com/stripedconsu/linker
  • github.com/agitatedleopa/stm
  • github.com/expertsandba/opt
  • github.com/wetteepee/hcloud-ip-floater
  • github.com/weightycine/replika
  • github.com/ordinarymea/tnsr_ids
  • github.com/ordinarymea/TNSR_IDS
  • github.com/cavernouskina/mcp-go
  • github.com/lastnymph/gouid
  • github.com/sinfulsky/gouid
  • github.com/briefinitia/gouid

These packages contain an obfuscated loader that fetches second-stage ELF and portable executable binaries, with capabilities to collect information from the host, access web browser data, and communicate with their C2 servers.

Cross-Platform Vulnerability

Brown emphasizes that the second-stage payload uses a bash script for Linux systems while employing certutil.exe to retrieve executables for Windows. This means both Linux build servers and Windows workstations face significant risk of compromise, highlighting the cross-platform vulnerabilities inherent in modern software development.

Challenges Posed by the Go Ecosystem

The decentralized nature of the Go ecosystem complicates matters for developers. Modules can be imported directly from GitHub repositories, leading to confusion when searching for specific packages on sites like pkg.go.dev. This confusion creates a breeding ground for malicious entities, as attackers craft module names that appear trustworthy, increasing the likelihood of accidental integration into legitimate projects.

The Role of a Single Threat Actor

Researchers believe that these packages originate from a single threat actor due to the consistent use of C2 servers and the similar coding formats seen across packages. This reinforces the notion that the Go programming language’s cross-platform capabilities can be exploited to propagate malware, posing ongoing risks to software supply chains.

Concurrent npm Threats

In a troubling parallel development, two npm packages—naya-flore and nvlore-hsc—have been uncovered. These packages misrepresent themselves as WhatsApp socket libraries but embed a phone number-based kill switch capable of remotely wiping developer systems. Published by a user named "nayflore" in July 2025, these packages have already garnered over 1,110 downloads and remain available on the npm registry.

Dangerous Functionalities of npm Packages

These npm packages can retrieve a database of Indonesian phone numbers from a GitHub repository. Upon execution, they first check if the device’s phone number exists in the database. If not, they proceed to delete all files using the command rm -rf * after pairing with WhatsApp.

Moreover, these libraries contain functions for exfiltrating device information to an external endpoint, although those calls are currently commented out, indicating that the threat actor may have ongoing plans for development.

Security Risks from GitHub Tokens

The naya-flore package also includes a hardcoded GitHub Personal Access Token, which raises concerns about unauthorized access to private repositories. Security researchers are investigating the implications of this token, as its role remains unclear.

The Broader Implications for Open Source Security

The ongoing trend of using open-source repositories for malware distribution emphasizes the need for enhanced security measures in software supply chains. These malicious packages are designed primarily to steal sensitive data, including targeting cryptocurrency wallets.

Cybersecurity experts note that, while attackers have not significantly changed their methodologies, they continue to employ established strategies such as minimizing file counts and utilizing discreet data exfiltration methods. The rise in obfuscation tactics further underscores the need for increased vigilance and monitoring among users of these platforms. As open-source software continues to grow, so does its attack surface, posing ever-evolving risks to developers and organizations alike.

spot_img

Related articles

Recent articles

Verdant IMAP Wins Best Private Equity Advisory at 2025 Africa Service Providers Awards

Verdant IMAP Wins Top Honor at Africa Global Funds Awards 2025 Verdant IMAP has been recognized at the Africa Global Funds (AGF) Africa Service Providers...

CISA Warns of VMware Zero-Day Exploit Used by China-Linked Hackers in Ongoing Attacks

Cybersecurity Alert: Critical Vulnerability in VMware Affects Many Systems Overview of the Vulnerability On October 31, 2025, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) flagged...

Defense Contractor Manager Admits Guilt in Selling Cyber Exploits to Russian Broker

Understanding Insider Threats in Cybersecurity: The Case of Peter Williams Insider threats in cybersecurity pose a significant risk to national security and corporate integrity. The...

Nvidia: A Tech Titan Surpassing India’s Economy in the AI Era

Nvidia’s Historic $5 Trillion Valuation: A New Era in Global Economics New Delhi | Business Desk In a monumental moment that reshapes the landscape of global...