PhantomRaven Malware Found in 126 npm Packages Stealing GitHub Tokens From Devs
Cybersecurity researchers have uncovered yet another active software supply chain attack campaign targeting the npm registry with over 100 malicious packages that can steal authentication tokens, CI/CD secrets, and GitHub credentials from developers' machines. The campaign has been codenamed PhantomRaven by Koi Security. The activity is assessed to have begun in August 2025, when the first
AI Analysis
Technical Summary
PhantomRaven is a malware campaign targeting the npm package ecosystem, identified by Koi Security in late 2025. It involves 126 malicious npm packages that collectively have over 86,000 installs. The attack leverages Remote Dynamic Dependencies (RDD), where malicious code is not embedded directly in the npm package but fetched dynamically from an attacker-controlled URL (packages.storeartifact[.]com) during package installation. This technique evades static analysis and dependency scanning tools because npmjs.com does not follow these external URLs, causing security scanners to see these packages as having zero dependencies. The malicious payload is executed via npm lifecycle scripts (preinstall hooks) automatically during installation, requiring no user interaction. Once executed, the malware scans the developer's environment for sensitive information such as GitHub tokens, CI/CD secrets, email addresses, system fingerprints, and public IP addresses, then exfiltrates this data to the attacker’s server. The attackers use slopsquatting, registering package names that appear plausible but are AI-generated hallucinations, increasing the likelihood of developer trust and installation. The campaign demonstrates advanced evasion techniques and exploitation of trust in open-source ecosystems, posing a significant threat to software supply chains and developer environments.
Potential Impact
For European organizations, PhantomRaven poses a significant risk to the integrity and confidentiality of software development processes. Stolen GitHub tokens and CI/CD secrets can lead to unauthorized access to source code repositories, enabling attackers to inject malicious code, steal intellectual property, or disrupt software delivery pipelines. This can result in widespread supply chain compromises affecting downstream users and customers. The stealthy nature of the attack, bypassing traditional security tools, increases the likelihood of prolonged undetected presence, amplifying potential damage. Organizations relying heavily on npm packages for development, especially those with automated CI/CD workflows, face elevated risks. The exposure of developer credentials can also facilitate lateral movement within corporate networks, potentially leading to broader enterprise compromise. Additionally, the reputational damage and regulatory consequences under GDPR for data breaches involving personal or sensitive information could be severe for affected European entities.
Mitigation Recommendations
European organizations should implement advanced detection mechanisms capable of identifying Remote Dynamic Dependencies (RDD) and monitor network traffic for suspicious external fetches during package installations. Enforce strict policies to vet and whitelist npm packages, especially those with low download counts or suspicious naming patterns indicative of slopsquatting. Integrate runtime monitoring of lifecycle scripts execution and restrict or sandbox their capabilities where possible. Employ secrets scanning tools to detect exposed tokens in developer environments and repositories. Educate developers about the risks of installing unverified packages and promote the use of internal package registries or mirrors that block external dependencies. Regularly rotate and audit GitHub tokens and CI/CD credentials to limit the impact of potential leaks. Collaborate with npm and security communities to report and remove malicious packages promptly. Finally, enhance endpoint detection and response (EDR) capabilities to identify anomalous behaviors related to credential theft and data exfiltration.
Affected Countries
United Kingdom, Germany, France, Netherlands, Sweden, Finland, Ireland, Belgium
PhantomRaven Malware Found in 126 npm Packages Stealing GitHub Tokens From Devs
Description
Cybersecurity researchers have uncovered yet another active software supply chain attack campaign targeting the npm registry with over 100 malicious packages that can steal authentication tokens, CI/CD secrets, and GitHub credentials from developers' machines. The campaign has been codenamed PhantomRaven by Koi Security. The activity is assessed to have begun in August 2025, when the first
AI-Powered Analysis
Technical Analysis
PhantomRaven is a malware campaign targeting the npm package ecosystem, identified by Koi Security in late 2025. It involves 126 malicious npm packages that collectively have over 86,000 installs. The attack leverages Remote Dynamic Dependencies (RDD), where malicious code is not embedded directly in the npm package but fetched dynamically from an attacker-controlled URL (packages.storeartifact[.]com) during package installation. This technique evades static analysis and dependency scanning tools because npmjs.com does not follow these external URLs, causing security scanners to see these packages as having zero dependencies. The malicious payload is executed via npm lifecycle scripts (preinstall hooks) automatically during installation, requiring no user interaction. Once executed, the malware scans the developer's environment for sensitive information such as GitHub tokens, CI/CD secrets, email addresses, system fingerprints, and public IP addresses, then exfiltrates this data to the attacker’s server. The attackers use slopsquatting, registering package names that appear plausible but are AI-generated hallucinations, increasing the likelihood of developer trust and installation. The campaign demonstrates advanced evasion techniques and exploitation of trust in open-source ecosystems, posing a significant threat to software supply chains and developer environments.
Potential Impact
For European organizations, PhantomRaven poses a significant risk to the integrity and confidentiality of software development processes. Stolen GitHub tokens and CI/CD secrets can lead to unauthorized access to source code repositories, enabling attackers to inject malicious code, steal intellectual property, or disrupt software delivery pipelines. This can result in widespread supply chain compromises affecting downstream users and customers. The stealthy nature of the attack, bypassing traditional security tools, increases the likelihood of prolonged undetected presence, amplifying potential damage. Organizations relying heavily on npm packages for development, especially those with automated CI/CD workflows, face elevated risks. The exposure of developer credentials can also facilitate lateral movement within corporate networks, potentially leading to broader enterprise compromise. Additionally, the reputational damage and regulatory consequences under GDPR for data breaches involving personal or sensitive information could be severe for affected European entities.
Mitigation Recommendations
European organizations should implement advanced detection mechanisms capable of identifying Remote Dynamic Dependencies (RDD) and monitor network traffic for suspicious external fetches during package installations. Enforce strict policies to vet and whitelist npm packages, especially those with low download counts or suspicious naming patterns indicative of slopsquatting. Integrate runtime monitoring of lifecycle scripts execution and restrict or sandbox their capabilities where possible. Employ secrets scanning tools to detect exposed tokens in developer environments and repositories. Educate developers about the risks of installing unverified packages and promote the use of internal package registries or mirrors that block external dependencies. Regularly rotate and audit GitHub tokens and CI/CD credentials to limit the impact of potential leaks. Collaborate with npm and security communities to report and remove malicious packages promptly. Finally, enhance endpoint detection and response (EDR) capabilities to identify anomalous behaviors related to credential theft and data exfiltration.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/10/phantomraven-malware-found-in-126-npm.html","fetched":true,"fetchedAt":"2025-11-01T01:10:56.460Z","wordCount":1077}
Threat ID: 69055e2471a6fc4aff34f160
Added to database: 11/1/2025, 1:11:00 AM
Last enriched: 11/1/2025, 1:13:39 AM
Last updated: 11/1/2025, 2:31:18 PM
Views: 8
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
LotL Attack Hides Malware in Windows Native AI Stack
MediumNation-State Hackers Deploy New Airstalk Malware in Suspected Supply Chain Attack
MediumThreatFox IOCs for 2025-10-31
MediumRussia Arrests Meduza Stealer Developers After Government Hack
MediumIn Other News: WhatsApp Passkey-Encrypted Backups, Russia Targets Meduza Malware, New Mastercard Solution
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.