Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

27 Malicious npm Packages Used as Phishing Infrastructure to Steal Login Credentials

0
Critical
Phishing
Published: Mon Dec 29 2025 (12/29/2025, 09:44:00 UTC)
Source: The Hacker News

Description

Cybersecurity researchers have disclosed details of what has been described as a "sustained and targeted" spear-phishing campaign that has published over two dozen packages to the npm registry to facilitate credential theft. The activity, which involved uploading 27 npm packages from six different npm aliases, has primarily targeted sales and commercial personnel at critical

AI-Powered Analysis

AILast updated: 12/30/2025, 22:12:37 UTC

Technical Analysis

Researchers disclosed a sophisticated spear-phishing campaign involving 27 malicious npm packages uploaded from six different aliases to the npm registry. Instead of traditional malware delivery, these packages are used as hosting infrastructure for client-side phishing lures that impersonate trusted document-sharing portals and Microsoft sign-in pages. The packages deliver obfuscated and minified JavaScript and HTML that execute in the victim’s browser, redirecting them to credential harvesting pages with pre-filled email addresses. The campaign targets sales and commercial staff in critical infrastructure-adjacent sectors such as manufacturing, industrial automation, plastics, and healthcare, focusing on regional sales teams rather than just corporate IT. The attackers use npm’s CDN to host phishing content, which provides resilience against takedown and allows easy switching between aliases and package names. Anti-analysis techniques include filtering out bots and sandboxes, requiring user interaction, and deploying honeypot form fields to trap automated crawlers. The infrastructure overlaps with Evilginx-based adversary-in-the-middle phishing kits, indicating advanced phishing capabilities. The attackers likely gathered targeted email addresses from trade show attendee lists and open-source reconnaissance. This campaign is distinct from a previous large-scale npm-based credential theft campaign (Beamglea) but follows a similar playbook with enhanced delivery mechanics. The threat highlights the abuse of legitimate software supply chain platforms for phishing infrastructure and the increasing sophistication of supply chain and credential theft attacks. Researchers recommend enforcing strict dependency verification, monitoring for anomalous CDN requests, deploying phishing-resistant MFA, and monitoring suspicious post-authentication events to mitigate risk.

Potential Impact

European organizations, especially those in manufacturing, industrial automation, plastics, polymer supply chains, and healthcare, face elevated risk of credential compromise leading to unauthorized access to sensitive systems and data. Compromised credentials of sales and commercial personnel could facilitate lateral movement, espionage, fraud, or supply chain disruption. The use of npm’s CDN for phishing infrastructure complicates detection and takedown, increasing the campaign’s persistence and reach. Targeted credential theft can undermine trust in software supply chains and increase the likelihood of follow-on attacks such as business email compromise or ransomware. The focus on regional sales and country managers means that even organizations with strong corporate IT defenses may be vulnerable through less-protected commercial teams. The campaign’s resilience and anti-analysis techniques increase the difficulty of incident response and attribution. Overall, the threat could disrupt critical supply chains and healthcare services, impacting economic stability and public safety in Europe.

Mitigation Recommendations

1. Implement strict dependency verification processes to ensure only trusted npm packages are used, including scanning for malicious or suspicious packages before integration. 2. Monitor CDN traffic logs for unusual or unexpected requests originating outside typical development or deployment contexts, which may indicate abuse of package CDNs for phishing infrastructure. 3. Enforce phishing-resistant multi-factor authentication (MFA) methods such as hardware security keys (FIDO2/WebAuthn) rather than SMS or app-based OTPs to reduce the risk of credential theft leading to account compromise. 4. Conduct targeted phishing awareness training for sales and commercial personnel, emphasizing the risk of credential harvesting via document-sharing and sign-in impersonation. 5. Deploy advanced endpoint detection and response (EDR) solutions capable of detecting obfuscated JavaScript execution and anomalous browser behaviors. 6. Monitor for suspicious post-authentication activities, such as unusual access patterns or privilege escalations, to detect potential misuse of stolen credentials. 7. Collaborate with npm and other package registries to report and expedite takedown of malicious packages and aliases. 8. Restrict use of third-party packages in production environments unless thoroughly vetted and approved. 9. Use network segmentation to limit access from commercial teams to critical infrastructure systems. 10. Regularly review and update incident response plans to address supply chain and phishing threats leveraging software distribution platforms.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/12/27-malicious-npm-packages-used-as.html","fetched":true,"fetchedAt":"2025-12-30T22:11:52.290Z","wordCount":1373}

Threat ID: 69544e28b932a5a22ffaf4da

Added to database: 12/30/2025, 10:11:52 PM

Last enriched: 12/30/2025, 10:12:37 PM

Last updated: 1/8/2026, 7:22:07 AM

Views: 58

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats