Malicious NPM Packages Deliver NodeCordRAT
Three malicious npm packages were discovered in November 2025, designed to deliver and install a new RAT malware family named NodeCordRAT. The packages, bitcoin-main-lib, bitcoin-lib-js, and bip40, mimicked legitimate Bitcoin-related libraries to deceive developers. NodeCordRAT uses Discord for command-and-control communication, targets Chrome credentials, sensitive secrets, and MetaMask data. It performs host fingerprinting, executes shell commands, captures screenshots, and exfiltrates data. The malware exploits software supply chain vulnerabilities, highlighting the importance of vigilance in package management. Although removed from npm, the incident serves as a reminder of ongoing threats in the software development ecosystem.
AI Analysis
Technical Summary
The threat involves three malicious npm packages—bitcoin-main-lib, bitcoin-lib-js, and bip40—discovered in November 2025, which were designed to deliver NodeCordRAT, a novel remote access Trojan targeting Node.js environments. These packages masqueraded as legitimate Bitcoin-related libraries to trick developers into installing them, exploiting the trust model of the npm ecosystem. Once installed, NodeCordRAT establishes command-and-control communication via Discord, a popular chat platform, allowing attackers to remotely control infected hosts. The malware is capable of harvesting Chrome browser credentials, extracting sensitive secrets including MetaMask cryptocurrency wallet data, and performing host fingerprinting to gather system information. It can execute arbitrary shell commands, capture screenshots, and exfiltrate collected data to the attacker. This attack vector leverages software supply chain vulnerabilities, a critical concern in modern development practices where third-party packages are widely used. Although the malicious packages were eventually removed from the npm registry, the incident underscores the persistent risk of supply chain attacks in open-source ecosystems. No CVE or known exploits in the wild have been reported, but the malware’s capabilities pose significant risks to confidentiality and integrity of sensitive data. The threat is particularly relevant to developers and organizations involved in cryptocurrency, web development, and those relying heavily on npm packages. The use of Discord for C2 communication complicates detection as it blends with legitimate traffic. This case highlights the need for enhanced package vetting, runtime monitoring, and credential security in development environments.
Potential Impact
For European organizations, the impact of NodeCordRAT can be substantial, especially for those engaged in cryptocurrency, fintech, and software development sectors. The malware’s ability to steal browser credentials and MetaMask wallet data threatens the confidentiality of sensitive financial assets and user information. Host fingerprinting and shell command execution capabilities allow attackers to gain persistent and deep control over infected systems, potentially leading to data breaches, intellectual property theft, and lateral movement within networks. The use of Discord for command-and-control can evade traditional network security monitoring, increasing the risk of prolonged undetected compromise. Organizations relying on npm packages for development risk supply chain contamination, which can propagate malware into production environments. This could disrupt operations, damage reputations, and incur regulatory penalties under GDPR if personal data is compromised. The incident also raises concerns about the security of open-source software supply chains, which are integral to European digital infrastructure. Overall, the threat could lead to significant financial loss, operational disruption, and erosion of trust in software supply chains.
Mitigation Recommendations
European organizations should implement a multi-layered approach to mitigate this threat: 1) Enforce strict vetting and validation of npm packages before inclusion in projects, including verifying package authorship and checking for suspicious package names mimicking legitimate libraries. 2) Employ automated tools to scan dependencies for known malicious indicators and anomalous behavior. 3) Monitor outbound network traffic for unusual connections to Discord or other uncommon C2 channels, using advanced network detection systems. 4) Implement credential protection mechanisms such as browser credential vaults, multi-factor authentication, and secrets management to reduce the impact of credential theft. 5) Use runtime application self-protection (RASP) and endpoint detection and response (EDR) solutions to detect suspicious shell command executions and screenshot captures. 6) Educate developers on supply chain risks and encourage the use of trusted package registries or private mirrors. 7) Regularly audit and update dependencies to remove any malicious or outdated packages. 8) Establish incident response plans specifically addressing supply chain compromises. These measures go beyond generic advice by focusing on supply chain hygiene, network anomaly detection, and credential security tailored to the NodeCordRAT threat vector.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Switzerland, Estonia
Indicators of Compromise
- hash: 7a05570cda961f876e63be88eb7e12b8
- hash: 9a7564542b0c53cb0333c68baf97449c
- hash: c1c6f4ec5688a557fd7cc5cd1b613649
Malicious NPM Packages Deliver NodeCordRAT
Description
Three malicious npm packages were discovered in November 2025, designed to deliver and install a new RAT malware family named NodeCordRAT. The packages, bitcoin-main-lib, bitcoin-lib-js, and bip40, mimicked legitimate Bitcoin-related libraries to deceive developers. NodeCordRAT uses Discord for command-and-control communication, targets Chrome credentials, sensitive secrets, and MetaMask data. It performs host fingerprinting, executes shell commands, captures screenshots, and exfiltrates data. The malware exploits software supply chain vulnerabilities, highlighting the importance of vigilance in package management. Although removed from npm, the incident serves as a reminder of ongoing threats in the software development ecosystem.
AI-Powered Analysis
Technical Analysis
The threat involves three malicious npm packages—bitcoin-main-lib, bitcoin-lib-js, and bip40—discovered in November 2025, which were designed to deliver NodeCordRAT, a novel remote access Trojan targeting Node.js environments. These packages masqueraded as legitimate Bitcoin-related libraries to trick developers into installing them, exploiting the trust model of the npm ecosystem. Once installed, NodeCordRAT establishes command-and-control communication via Discord, a popular chat platform, allowing attackers to remotely control infected hosts. The malware is capable of harvesting Chrome browser credentials, extracting sensitive secrets including MetaMask cryptocurrency wallet data, and performing host fingerprinting to gather system information. It can execute arbitrary shell commands, capture screenshots, and exfiltrate collected data to the attacker. This attack vector leverages software supply chain vulnerabilities, a critical concern in modern development practices where third-party packages are widely used. Although the malicious packages were eventually removed from the npm registry, the incident underscores the persistent risk of supply chain attacks in open-source ecosystems. No CVE or known exploits in the wild have been reported, but the malware’s capabilities pose significant risks to confidentiality and integrity of sensitive data. The threat is particularly relevant to developers and organizations involved in cryptocurrency, web development, and those relying heavily on npm packages. The use of Discord for C2 communication complicates detection as it blends with legitimate traffic. This case highlights the need for enhanced package vetting, runtime monitoring, and credential security in development environments.
Potential Impact
For European organizations, the impact of NodeCordRAT can be substantial, especially for those engaged in cryptocurrency, fintech, and software development sectors. The malware’s ability to steal browser credentials and MetaMask wallet data threatens the confidentiality of sensitive financial assets and user information. Host fingerprinting and shell command execution capabilities allow attackers to gain persistent and deep control over infected systems, potentially leading to data breaches, intellectual property theft, and lateral movement within networks. The use of Discord for command-and-control can evade traditional network security monitoring, increasing the risk of prolonged undetected compromise. Organizations relying on npm packages for development risk supply chain contamination, which can propagate malware into production environments. This could disrupt operations, damage reputations, and incur regulatory penalties under GDPR if personal data is compromised. The incident also raises concerns about the security of open-source software supply chains, which are integral to European digital infrastructure. Overall, the threat could lead to significant financial loss, operational disruption, and erosion of trust in software supply chains.
Mitigation Recommendations
European organizations should implement a multi-layered approach to mitigate this threat: 1) Enforce strict vetting and validation of npm packages before inclusion in projects, including verifying package authorship and checking for suspicious package names mimicking legitimate libraries. 2) Employ automated tools to scan dependencies for known malicious indicators and anomalous behavior. 3) Monitor outbound network traffic for unusual connections to Discord or other uncommon C2 channels, using advanced network detection systems. 4) Implement credential protection mechanisms such as browser credential vaults, multi-factor authentication, and secrets management to reduce the impact of credential theft. 5) Use runtime application self-protection (RASP) and endpoint detection and response (EDR) solutions to detect suspicious shell command executions and screenshot captures. 6) Educate developers on supply chain risks and encourage the use of trusted package registries or private mirrors. 7) Regularly audit and update dependencies to remove any malicious or outdated packages. 8) Establish incident response plans specifically addressing supply chain compromises. These measures go beyond generic advice by focusing on supply chain hygiene, network anomaly detection, and credential security tailored to the NodeCordRAT threat vector.
Affected Countries
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.zscaler.com/blogs/security-research/malicious-npm-packages-deliver-nodecordrat"]
- Adversary
- null
- Pulse Id
- 695f97d39437d8ebdad21461
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash7a05570cda961f876e63be88eb7e12b8 | — | |
hash9a7564542b0c53cb0333c68baf97449c | — | |
hashc1c6f4ec5688a557fd7cc5cd1b613649 | — |
Threat ID: 695fa482c901b06321e77866
Added to database: 1/8/2026, 12:35:14 PM
Last enriched: 1/8/2026, 12:50:37 PM
Last updated: 1/9/2026, 7:14:21 AM
Views: 31
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2026-01-08
MediumWhatsApp Worm Spreads Astaroth Banking Trojan Across Brazil via Contact Auto-Messaging
MediumTargets high value telecommunications infrastructure in South Asia
MediumChina-Linked UAT-7290 Targets Telecoms with Linux Malware and ORB Nodes
MediumDeep Malware and Phishing Analysis - Breaking Down an Access-Code-Gated Malware Delivery Chain
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.