Skip to main content

Slow Pisces Targets Developers With Coding Challenges and Introduces New Customized Python Malware

Medium
Published: Mon Apr 14 2025 (04/14/2025, 18:55:42 UTC)
Source: AlienVault OTX

Description

Slow Pisces, a North Korean state-sponsored threat group, is targeting cryptocurrency developers through LinkedIn with malicious coding challenges. The group impersonates recruiters and sends malware disguised as project tasks, infecting systems with RN Loader and RN Stealer. Their campaign uses GitHub repositories containing adapted open-source projects in Python and JavaScript. The malware employs YAML deserialization and EJS rendering to execute arbitrary code from command-and-control servers. Slow Pisces has reportedly stolen over $1 billion from the cryptocurrency sector in 2023, using various methods including fake trading applications and supply chain compromises. The group's operational security is noteworthy, with payloads existing only in memory and deployed selectively.

AI-Powered Analysis

AILast updated: 06/19/2025, 18:01:52 UTC

Technical Analysis

Slow Pisces is a North Korean state-sponsored threat actor that has developed a sophisticated campaign targeting cryptocurrency developers, primarily via LinkedIn. The group impersonates recruiters and sends malicious coding challenges disguised as legitimate project tasks. These challenges contain malware payloads, specifically RN Loader and RN Stealer, which are designed to infect the victim's system stealthily. The malware is delivered through GitHub repositories that leverage adapted open-source projects written in Python and JavaScript. A notable technical aspect of the malware is its use of YAML deserialization and EJS (Embedded JavaScript) rendering techniques to execute arbitrary code fetched from command-and-control (C2) servers. This approach enables dynamic and flexible execution of malicious code, increasing the difficulty of detection and analysis. Slow Pisces has demonstrated operational security by ensuring that payloads exist only in memory and are deployed selectively, reducing forensic footprints and complicating incident response efforts. The group has reportedly stolen over $1 billion from the cryptocurrency sector in 2023 using multiple attack vectors, including fake trading applications and supply chain compromises. The campaign's focus on cryptocurrency developers suggests a targeted approach to compromise individuals with access to valuable digital assets or development environments that could be leveraged for further attacks.

Potential Impact

For European organizations, especially those involved in cryptocurrency development, blockchain technology, and fintech sectors, Slow Pisces poses a significant threat. Successful compromise can lead to theft of sensitive credentials, intellectual property, and direct financial losses through stolen cryptocurrency assets. The use of memory-resident payloads and selective deployment complicates detection and mitigation, increasing the risk of prolonged undetected intrusions. Additionally, the exploitation of developer environments can lead to supply chain risks, where compromised code or tools propagate malware further into the ecosystem. The campaign's social engineering vector via LinkedIn also raises concerns about insider threats and the difficulty of preventing initial infection. Given the increasing adoption of cryptocurrency technologies across Europe, organizations may face reputational damage, regulatory scrutiny, and financial penalties if breaches occur. The threat also underscores the risk to European software supply chains, which could have cascading effects on broader IT infrastructure and services.

Mitigation Recommendations

1. Implement strict verification procedures for recruitment and project-related communications on professional networks like LinkedIn, including validating the identity of recruiters and the legitimacy of coding challenges before engagement. 2. Enforce application whitelisting and runtime application self-protection (RASP) to detect and block unauthorized execution of code, especially focusing on scripts that perform YAML deserialization and EJS rendering. 3. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying memory-resident malware and anomalous behaviors associated with RN Loader and RN Stealer. 4. Conduct regular security training for developers emphasizing the risks of social engineering, especially via professional networking platforms, and the dangers of executing unvetted code from external sources. 5. Monitor GitHub repositories and other code-sharing platforms for suspicious or unauthorized forks and projects that may be used as malware delivery vectors. 6. Implement network segmentation and strict egress filtering to limit communication with known or suspected command-and-control servers. 7. Use multi-factor authentication (MFA) and robust credential management to reduce the impact of stolen credentials. 8. Regularly audit and harden software supply chains, including dependency management and code review processes, to detect and prevent the introduction of malicious code.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://unit42.paloaltonetworks.com/slow-pisces-new-custom-malware/"]
Adversary
Slow Pisces

Indicators of Compromise

Hash

ValueDescriptionCopy
hash47e997b85ed3f51d2b1d37a6a61ae72185d9ceaf519e2fdb53bf7e761b7bc08f
hash937c533bddb8bbcd908b62f2bf48e5bc11160505df20fea91d9600d999eafa79
hashe89bf606fbed8f68127934758726bbb5e68e751427f3bcad3ddf883cb2b50fc7

Domain

ValueDescriptionCopy
domainblockprices.io
domainchainanalyser.com
domaingetstockprice.com
domaingetstockprice.info
domainindobit.io
domainmavenradar.com
domainskypredict.org
domainweatherdatahub.org
domainyaml.safe
domainapi.bitzone.io
domainapi.coinhar.io
domainapi.coinpricehub.io
domainapi.ethzone.io
domainapi.fivebit.io
domainapi.jquery-release.com
domainapi.stockinfo.io
domainapi.thaibit.io
domaincdn.clubinfo.io
domaincdn.clublogos.io
domaincdn.jqueryversion.net
domaincdn.leaguehub.net
domaincdn.logoeye.net
domaincdn.logosports.net
domaincdn.soccerlab.io
domainen.stocksindex.org
domainen.stockslab.org
domainen.wfinance.org
domainupdate.jquerycloud.io

Threat ID: 682c992c7960f6956616ab19

Added to database: 5/20/2025, 3:01:00 PM

Last enriched: 6/19/2025, 6:01:52 PM

Last updated: 8/4/2025, 10:06:38 AM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats