Researchers Detect Malicious npm Package Targeting GitHub-Owned Repositories
A malicious npm package named "@acitons/artifact" was discovered typosquatting the legitimate "@actions/artifact" package to target GitHub-owned repositories. The package included post-install hooks that downloaded and executed malware designed to exfiltrate GitHub Actions tokens from build environments. The stolen tokens could then be used to publish malicious artifacts under GitHub's identity. The malware was specifically targeting repositories owned by GitHub, indicating a highly targeted supply chain attack. The malicious package versions have been removed from npm, but the package had been downloaded over 47,000 times, posing a risk to affected builds. Another similar malicious package, "8jfiesaf83," was also identified but is no longer available. The malware included time-based execution checks and encrypted data exfiltration to a suspicious subdomain. No known exploits in the wild have been reported yet. This threat highlights the risks of typosquatting in open-source package ecosystems and the potential for supply chain compromise in CI/CD pipelines.
AI Analysis
Technical Summary
Researchers identified a malicious npm package named "@acitons/artifact," which is a typosquatting variant of the legitimate "@actions/artifact" package used in GitHub Actions workflows. The attacker uploaded multiple versions (4.0.12 to 4.0.17) of this package containing a post-install hook that downloads and runs a malware binary named "harness." This binary is an obfuscated shell script that checks the current date to avoid execution after November 6, 2025, and runs a JavaScript file "verify.js" to detect GitHub Actions environment variables (GITHUB_*). Upon detection, it exfiltrates these tokens in encrypted form to a text file hosted on a suspicious "app.github[.]dev" subdomain. The tokens stolen from the build environment could allow the attacker to publish malicious artifacts or perform unauthorized actions within targeted GitHub repositories. The attack was highly targeted, focusing only on repositories owned by the GitHub organization and a specific user account with no public activity, possibly for testing. Another malicious package, "8jfiesaf83," with similar behavior was also found but has been removed. The malicious versions have been removed from npm, and the latest available version is 4.0.10, which is clean. The package had significant download counts, indicating potential exposure. This attack exemplifies a sophisticated supply chain compromise leveraging typosquatting in the npm ecosystem to infiltrate CI/CD pipelines and exfiltrate sensitive credentials.
Potential Impact
For European organizations, especially those relying on GitHub Actions for CI/CD workflows and using npm packages, this threat underscores the risk of supply chain attacks via typosquatted packages. Although the attack targeted GitHub-owned repositories specifically, the techniques used could be adapted to target other organizations or open-source projects. If exploited in European companies' build environments, attackers could exfiltrate sensitive tokens, leading to unauthorized code deployments, insertion of malicious code, or compromise of internal development pipelines. This could result in intellectual property theft, reputational damage, and potential regulatory non-compliance under GDPR if sensitive data is leaked. The attack also highlights the risk of dependency confusion and the need for strict package source validation. Given the widespread use of npm and GitHub in Europe, the potential impact includes disruption of software supply chains and erosion of trust in open-source components.
Mitigation Recommendations
European organizations should implement strict package management policies including: 1) Enforce use of verified and trusted npm packages by enabling npm's package integrity checks and using package signing where possible. 2) Employ dependency scanning tools that detect typosquatting and suspicious packages before inclusion in build pipelines. 3) Restrict GitHub Actions tokens to least privilege scopes and rotate them regularly to limit exposure if compromised. 4) Use allowlists for npm packages in CI/CD workflows to prevent installation of unapproved packages. 5) Monitor network traffic from build environments for unusual outbound connections, especially to suspicious domains like "app.github.dev." 6) Implement runtime detection for anomalous post-install scripts or unexpected binary downloads during builds. 7) Educate developers and DevOps teams about supply chain risks and typosquatting attacks. 8) Consider using private package registries or mirrors to control dependencies. 9) Audit existing workflows for use of the affected package and remove or update them promptly. 10) Collaborate with GitHub security advisories and npm security teams to stay informed about emerging threats.
Affected Countries
United Kingdom, Germany, France, Netherlands, Sweden, Ireland, Belgium
Researchers Detect Malicious npm Package Targeting GitHub-Owned Repositories
Description
A malicious npm package named "@acitons/artifact" was discovered typosquatting the legitimate "@actions/artifact" package to target GitHub-owned repositories. The package included post-install hooks that downloaded and executed malware designed to exfiltrate GitHub Actions tokens from build environments. The stolen tokens could then be used to publish malicious artifacts under GitHub's identity. The malware was specifically targeting repositories owned by GitHub, indicating a highly targeted supply chain attack. The malicious package versions have been removed from npm, but the package had been downloaded over 47,000 times, posing a risk to affected builds. Another similar malicious package, "8jfiesaf83," was also identified but is no longer available. The malware included time-based execution checks and encrypted data exfiltration to a suspicious subdomain. No known exploits in the wild have been reported yet. This threat highlights the risks of typosquatting in open-source package ecosystems and the potential for supply chain compromise in CI/CD pipelines.
AI-Powered Analysis
Technical Analysis
Researchers identified a malicious npm package named "@acitons/artifact," which is a typosquatting variant of the legitimate "@actions/artifact" package used in GitHub Actions workflows. The attacker uploaded multiple versions (4.0.12 to 4.0.17) of this package containing a post-install hook that downloads and runs a malware binary named "harness." This binary is an obfuscated shell script that checks the current date to avoid execution after November 6, 2025, and runs a JavaScript file "verify.js" to detect GitHub Actions environment variables (GITHUB_*). Upon detection, it exfiltrates these tokens in encrypted form to a text file hosted on a suspicious "app.github[.]dev" subdomain. The tokens stolen from the build environment could allow the attacker to publish malicious artifacts or perform unauthorized actions within targeted GitHub repositories. The attack was highly targeted, focusing only on repositories owned by the GitHub organization and a specific user account with no public activity, possibly for testing. Another malicious package, "8jfiesaf83," with similar behavior was also found but has been removed. The malicious versions have been removed from npm, and the latest available version is 4.0.10, which is clean. The package had significant download counts, indicating potential exposure. This attack exemplifies a sophisticated supply chain compromise leveraging typosquatting in the npm ecosystem to infiltrate CI/CD pipelines and exfiltrate sensitive credentials.
Potential Impact
For European organizations, especially those relying on GitHub Actions for CI/CD workflows and using npm packages, this threat underscores the risk of supply chain attacks via typosquatted packages. Although the attack targeted GitHub-owned repositories specifically, the techniques used could be adapted to target other organizations or open-source projects. If exploited in European companies' build environments, attackers could exfiltrate sensitive tokens, leading to unauthorized code deployments, insertion of malicious code, or compromise of internal development pipelines. This could result in intellectual property theft, reputational damage, and potential regulatory non-compliance under GDPR if sensitive data is leaked. The attack also highlights the risk of dependency confusion and the need for strict package source validation. Given the widespread use of npm and GitHub in Europe, the potential impact includes disruption of software supply chains and erosion of trust in open-source components.
Mitigation Recommendations
European organizations should implement strict package management policies including: 1) Enforce use of verified and trusted npm packages by enabling npm's package integrity checks and using package signing where possible. 2) Employ dependency scanning tools that detect typosquatting and suspicious packages before inclusion in build pipelines. 3) Restrict GitHub Actions tokens to least privilege scopes and rotate them regularly to limit exposure if compromised. 4) Use allowlists for npm packages in CI/CD workflows to prevent installation of unapproved packages. 5) Monitor network traffic from build environments for unusual outbound connections, especially to suspicious domains like "app.github.dev." 6) Implement runtime detection for anomalous post-install scripts or unexpected binary downloads during builds. 7) Educate developers and DevOps teams about supply chain risks and typosquatting attacks. 8) Consider using private package registries or mirrors to control dependencies. 9) Audit existing workflows for use of the affected package and remove or update them promptly. 10) Collaborate with GitHub security advisories and npm security teams to stay informed about emerging threats.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/11/researchers-detect-malicious-npm.html","fetched":true,"fetchedAt":"2025-11-12T01:02:56.303Z","wordCount":954}
Threat ID: 6913dcc3385fb4be4590632a
Added to database: 11/12/2025, 1:02:59 AM
Last enriched: 11/12/2025, 1:03:30 AM
Last updated: 11/12/2025, 5:15:52 AM
Views: 6
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-12901: CWE-352 Cross-Site Request Forgery (CSRF) in asgaros Asgaros Forum
MediumCVE-2025-12833: CWE-639 Authorization Bypass Through User-Controlled Key in paoltaia GeoDirectory – WP Business Directory Plugin and Classified Listings Directory
MediumCVE-2025-12087: CWE-639 Authorization Bypass Through User-Controlled Key in acowebs Wishlist and Save for later for Woocommerce
MediumCVE-2025-54983: CWE-772 Missing Release of Resource after Effective Lifetime in Zscaler Zscaler Client Connector
MediumAdobe Patches 29 Vulnerabilities
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.