10 npm Packages Caught Stealing Developer Credentials on Windows, macOS, and Linux
Cybersecurity researchers have discovered a set of 10 malicious npm packages that are designed to deliver an information stealer targeting Windows, Linux, and macOS systems. "The malware uses four layers of obfuscation to hide its payload, displays a fake CAPTCHA to appear legitimate, fingerprints victims by IP address, and downloads a 24MB PyInstaller-packaged information stealer that harvests
AI Analysis
Technical Summary
Cybersecurity researchers identified 10 malicious npm packages uploaded to the npm registry on July 4, 2025, which impersonate popular libraries such as TypeScript, discord.js, ethers.js, nodemon, react-router-dom, and zustand through typosquatting. These packages collectively amassed over 9,900 downloads. Upon installation, a postinstall hook triggers execution of an obfuscated JavaScript payload (app.js) in a new terminal window, separate from the npm install process, to avoid detection. The malware employs four layers of obfuscation techniques including XOR cipher with dynamic keys, URL encoding, and hexadecimal and octal arithmetic to hinder analysis. It first displays a fake CAPTCHA to appear legitimate and fingerprints victims by IP address. Subsequently, it downloads a large (24MB) PyInstaller-packaged information stealer binary from a remote server (195.133.79[.]43). This stealer targets Windows, Linux, and macOS systems and is capable of extracting sensitive credentials from system keyrings using the keyring npm library, browser-stored authentication tokens, session cookies, SSH keys, and configuration files. The stolen data includes credentials for critical services such as email clients (Outlook, Thunderbird), cloud storage sync tools (Dropbox, Google Drive, OneDrive), VPN clients (Cisco AnyConnect, OpenVPN), password managers, SSH passphrases, and database connection strings. The malware compresses the harvested data into a ZIP archive and exfiltrates it to the attacker’s server. By targeting system keyrings directly, the malware bypasses application-level protections and accesses decrypted credentials, enabling attackers to gain immediate access to corporate email, internal networks, and production databases. The attack requires no user interaction beyond package installation and no authentication, making it highly stealthy and effective in developer environments. The use of typosquatting leverages developer trust in popular npm packages, increasing the likelihood of infection.
Potential Impact
For European organizations, this threat poses a significant risk due to the widespread use of npm packages in software development and the cross-platform nature of the malware affecting Windows, Linux, and macOS. The theft of credentials from system keyrings and browsers can lead to unauthorized access to corporate email, cloud storage, VPNs, internal networks, and production databases, potentially resulting in data breaches, intellectual property theft, and disruption of business operations. The malware’s ability to bypass application-level security by extracting decrypted credentials from system keyrings elevates the risk of lateral movement within networks and prolonged undetected access. Organizations relying on remote development environments or distributed teams are particularly vulnerable. The stealthy execution in separate terminal windows and obfuscation layers complicate detection by traditional endpoint security solutions. Given the malware’s targeting of developer tools, the threat could also compromise software supply chains, leading to downstream impacts on customers and partners. The exfiltration of sensitive credentials to a foreign IP address raises concerns about espionage and data sovereignty for European entities.
Mitigation Recommendations
European organizations should implement strict controls on software supply chain security, including: 1) Enforce the use of verified and trusted npm packages by leveraging package signing and integrity verification tools such as npm’s built-in audit and third-party solutions like Snyk or GitHub Dependabot. 2) Employ automated scanning of dependencies for typosquatting and malicious packages before inclusion in projects. 3) Restrict developer permissions to install packages globally or from untrusted sources, and monitor postinstall scripts for suspicious behavior. 4) Use endpoint detection and response (EDR) tools capable of detecting obfuscated scripts and unusual terminal window spawning. 5) Implement network monitoring and firewall rules to detect and block outbound connections to suspicious IP addresses, such as 195.133.79[.]43. 6) Educate developers about the risks of typosquatted packages and encourage vigilance when installing dependencies. 7) Regularly audit system keyrings and credential stores for unauthorized access or anomalies. 8) Employ multi-factor authentication (MFA) and credential vaulting solutions to reduce the impact of stolen credentials. 9) Integrate runtime application self-protection (RASP) and behavioral analytics to detect anomalous process behavior during package installation. 10) Maintain up-to-date incident response plans that include supply chain compromise scenarios.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Italy, Spain, Poland, Belgium, Ireland
10 npm Packages Caught Stealing Developer Credentials on Windows, macOS, and Linux
Description
Cybersecurity researchers have discovered a set of 10 malicious npm packages that are designed to deliver an information stealer targeting Windows, Linux, and macOS systems. "The malware uses four layers of obfuscation to hide its payload, displays a fake CAPTCHA to appear legitimate, fingerprints victims by IP address, and downloads a 24MB PyInstaller-packaged information stealer that harvests
AI-Powered Analysis
Technical Analysis
Cybersecurity researchers identified 10 malicious npm packages uploaded to the npm registry on July 4, 2025, which impersonate popular libraries such as TypeScript, discord.js, ethers.js, nodemon, react-router-dom, and zustand through typosquatting. These packages collectively amassed over 9,900 downloads. Upon installation, a postinstall hook triggers execution of an obfuscated JavaScript payload (app.js) in a new terminal window, separate from the npm install process, to avoid detection. The malware employs four layers of obfuscation techniques including XOR cipher with dynamic keys, URL encoding, and hexadecimal and octal arithmetic to hinder analysis. It first displays a fake CAPTCHA to appear legitimate and fingerprints victims by IP address. Subsequently, it downloads a large (24MB) PyInstaller-packaged information stealer binary from a remote server (195.133.79[.]43). This stealer targets Windows, Linux, and macOS systems and is capable of extracting sensitive credentials from system keyrings using the keyring npm library, browser-stored authentication tokens, session cookies, SSH keys, and configuration files. The stolen data includes credentials for critical services such as email clients (Outlook, Thunderbird), cloud storage sync tools (Dropbox, Google Drive, OneDrive), VPN clients (Cisco AnyConnect, OpenVPN), password managers, SSH passphrases, and database connection strings. The malware compresses the harvested data into a ZIP archive and exfiltrates it to the attacker’s server. By targeting system keyrings directly, the malware bypasses application-level protections and accesses decrypted credentials, enabling attackers to gain immediate access to corporate email, internal networks, and production databases. The attack requires no user interaction beyond package installation and no authentication, making it highly stealthy and effective in developer environments. The use of typosquatting leverages developer trust in popular npm packages, increasing the likelihood of infection.
Potential Impact
For European organizations, this threat poses a significant risk due to the widespread use of npm packages in software development and the cross-platform nature of the malware affecting Windows, Linux, and macOS. The theft of credentials from system keyrings and browsers can lead to unauthorized access to corporate email, cloud storage, VPNs, internal networks, and production databases, potentially resulting in data breaches, intellectual property theft, and disruption of business operations. The malware’s ability to bypass application-level security by extracting decrypted credentials from system keyrings elevates the risk of lateral movement within networks and prolonged undetected access. Organizations relying on remote development environments or distributed teams are particularly vulnerable. The stealthy execution in separate terminal windows and obfuscation layers complicate detection by traditional endpoint security solutions. Given the malware’s targeting of developer tools, the threat could also compromise software supply chains, leading to downstream impacts on customers and partners. The exfiltration of sensitive credentials to a foreign IP address raises concerns about espionage and data sovereignty for European entities.
Mitigation Recommendations
European organizations should implement strict controls on software supply chain security, including: 1) Enforce the use of verified and trusted npm packages by leveraging package signing and integrity verification tools such as npm’s built-in audit and third-party solutions like Snyk or GitHub Dependabot. 2) Employ automated scanning of dependencies for typosquatting and malicious packages before inclusion in projects. 3) Restrict developer permissions to install packages globally or from untrusted sources, and monitor postinstall scripts for suspicious behavior. 4) Use endpoint detection and response (EDR) tools capable of detecting obfuscated scripts and unusual terminal window spawning. 5) Implement network monitoring and firewall rules to detect and block outbound connections to suspicious IP addresses, such as 195.133.79[.]43. 6) Educate developers about the risks of typosquatted packages and encourage vigilance when installing dependencies. 7) Regularly audit system keyrings and credential stores for unauthorized access or anomalies. 8) Employ multi-factor authentication (MFA) and credential vaulting solutions to reduce the impact of stolen credentials. 9) Integrate runtime application self-protection (RASP) and behavioral analytics to detect anomalous process behavior during package installation. 10) Maintain up-to-date incident response plans that include supply chain compromise scenarios.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/10/10-npm-packages-caught-stealing.html","fetched":true,"fetchedAt":"2025-10-29T11:11:03.570Z","wordCount":1072}
Threat ID: 6901f64a8cf71dc7fdc00fe6
Added to database: 10/29/2025, 11:11:06 AM
Last enriched: 10/29/2025, 11:11:25 AM
Last updated: 10/30/2025, 3:24:51 PM
Views: 33
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2025-10-29
MediumHackers Use NFC Relay Malware to Clone Android Tap-to-Pay Transactions
MediumSuspected Nation-State Threat Actor Uses New Airstalk Malware in a Supply Chain Attack
MediumGHOSTGRAB ANDROID MALWARE
MediumAnalysis of Trigona Threat Actor's Latest Attack Cases
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.