Skip to main content

Atomic and Exodus crypto wallets targeted in malicious npm campaign

Medium
Published: Mon Apr 14 2025 (04/14/2025, 17:12:23 UTC)
Source: AlienVault OTX

Description

A malicious npm package named pdf-to-office was discovered targeting cryptocurrency wallets. The package, posing as a PDF to Office converter, injects malicious code into locally installed Atomic and Exodus wallets. This attack modifies legitimate files to redirect crypto funds to the attacker's wallet. The campaign shows persistence, as removing the malicious package doesn't remove the injected code from the wallets. Multiple versions of both wallets were targeted, with the attackers adapting their code accordingly. This incident highlights the growing scope of software supply chain risks, particularly in the cryptocurrency industry, and emphasizes the need for improved monitoring of both source code repositories and locally deployed applications.

AI-Powered Analysis

AILast updated: 06/19/2025, 17:49:00 UTC

Technical Analysis

The threat involves a malicious npm package named 'pdf-to-office' that masquerades as a legitimate PDF to Office file converter. This package targets users of two popular cryptocurrency wallets: Atomic Wallet and Exodus Wallet. Upon installation, the malicious package injects harmful code directly into the locally installed wallet applications. This injected code modifies legitimate wallet files to redirect cryptocurrency transactions, effectively diverting funds from the victim's wallet to the attacker's wallet address. Notably, the attack demonstrates persistence; even after the malicious npm package is removed from the system, the injected code remains within the wallet applications, continuing to compromise transactions. The attackers have tailored their malicious code to target multiple versions of both Atomic and Exodus wallets, indicating a sophisticated understanding of the wallets' internal structures and update mechanisms. This campaign exemplifies the growing risks associated with software supply chain attacks, particularly within the cryptocurrency ecosystem where trust in software integrity is paramount. The use of npm, a widely used package manager for JavaScript, as the infection vector highlights the vulnerabilities in open-source software distribution channels and the need for vigilant monitoring of dependencies and local application integrity.

Potential Impact

For European organizations, especially those involved in cryptocurrency trading, asset management, or blockchain development, this threat poses significant financial risks. The direct theft of cryptocurrency funds undermines the confidentiality and integrity of financial assets. Given the persistence of the injected code, organizations may experience prolonged exposure even after initial remediation attempts, increasing potential losses. Additionally, organizations relying on Atomic or Exodus wallets for operational or custodial purposes could face reputational damage and regulatory scrutiny if client funds are compromised. The campaign also raises broader concerns about supply chain security, potentially affecting European software development firms that utilize npm packages, thereby increasing the risk of indirect compromise. The financial sector, fintech startups, and cryptocurrency exchanges in Europe are particularly vulnerable due to their reliance on these wallets and the npm ecosystem. Furthermore, the attack could disrupt availability if wallets become unstable or require reinstallation, impacting business continuity.

Mitigation Recommendations

1. Implement strict dependency management by auditing and verifying all npm packages before installation, using tools like npm audit, Snyk, or similar to detect malicious or tampered packages. 2. Employ application integrity verification mechanisms for locally installed wallets, such as checksums or digital signatures, to detect unauthorized modifications. 3. Regularly update cryptocurrency wallets directly from official sources rather than relying on third-party package managers or repositories. 4. Use endpoint detection and response (EDR) solutions to monitor for unusual file modifications or injection behaviors within wallet application directories. 5. Educate developers and users about the risks of installing unverified npm packages and encourage the use of isolated environments or containers when testing new packages. 6. Establish incident response procedures specifically for cryptocurrency asset compromise, including immediate wallet isolation and forensic analysis. 7. Collaborate with npm and wallet vendors to report and remediate malicious packages promptly, and monitor threat intelligence feeds for emerging supply chain threats. 8. Consider implementing hardware wallets or multi-signature wallets for high-value assets to reduce the risk of software-based compromise.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://securityboulevard.com/2025/04/atomic-and-exodus-crypto-wallets-targeted-in-malicious-npm-campaign/"]
Adversary

Indicators of Compromise

Bitcoinaddress

ValueDescriptionCopy
bitcoinaddress12xe39N4h4T5qPHSuPQVjg5HM6SVs9hf42
bitcoinaddress18u6Tpa6oN4wyL9i1Ry6Cx3wsLkRd7waom

Hash

ValueDescriptionCopy
hash15bdc1e9d9cbab7eb3fb3425a71e56601cfaffef
hash2210f9b81dcf251af537fbc93222dd3c453b9806
hash3fdc6451234d74cdfc3d64bf6f1001ba4432b151
hash40e47b781100c2295fd945bcb133cc79994e6bea
hash59384e801dcf0299e0e704434c00b0da65550c01
hash6708a1bdf6c7251223152a5008fcb29ef6734a7a
hash7172583d31d7b79737b21b0d6f76cf179c60f728
hash77f38e6aa1eaf95afabed90e13c565418fac9073
hash92ae8c8317da6dd1660c3decb55be74b1a41f3df
hashbcb0594f7c0b134714060455a3f97b0a8d53954e
hashd9c14ded8bacbf40f3255d79f831d8344f2e691a
hashdfb3a02b9876c72243cf0249825c7126402f328c
hashe8ad87a866b6677ef96de30bd93a455ce7247ffc
hashe90738ec6cdf9369e7d6f8b5738220bea11656b6

Threat ID: 682c992c7960f6956616abaf

Added to database: 5/20/2025, 3:01:00 PM

Last enriched: 6/19/2025, 5:49:00 PM

Last updated: 8/1/2025, 5:03:06 PM

Views: 16

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats