Shai-Hulud V2 Poses Risk to NPM Supply Chain
Shai-Hulud V2 is an advanced malware campaign targeting the npm software supply chain, compromising over 700 npm packages and creating more than 27,000 malicious GitHub repositories. It introduces sophisticated techniques including pre-install phase execution, persistent backdoors via self-hosted GitHub Actions runners, credential harvesting and recycling across victims, and a destructive failsafe mechanism. The malware exfiltrates data through GitHub and propagates within the npm ecosystem, also exploiting Azure DevOps build agents. This supply chain attack enables persistent remote code execution and widespread credential theft without requiring user interaction. European organizations relying on npm packages and GitHub Actions for CI/CD pipelines face significant risks of data breaches, system compromise, and operational disruption. Mitigation requires enhanced supply chain security practices, strict GitHub Actions runner controls, credential hygiene, and proactive monitoring for anomalous activity. Countries with strong software development sectors and high npm usage, such as Germany, France, the UK, and the Netherlands, are particularly vulnerable. Given its broad impact and advanced persistence mechanisms, the threat severity is assessed as high.
AI Analysis
Technical Summary
Shai-Hulud V2 represents a second wave of a sophisticated malware campaign targeting the npm ecosystem, a critical component of modern software development. This campaign has compromised over 700 npm packages and generated more than 27,000 malicious GitHub repositories, indicating a large-scale supply chain attack. The malware advances beyond its predecessor by executing malicious code during the pre-install phase of npm package installation, allowing it to run before the legitimate package code. It establishes persistent backdoor access through self-hosted GitHub Actions runners, enabling attackers to maintain remote code execution capabilities within victim environments. The malware harvests credentials from multiple sources, including local systems and CI/CD environments, and recycles these credentials across victims to maximize access. Data exfiltration occurs covertly via GitHub infrastructure, complicating detection. Additionally, Shai-Hulud V2 includes specialized logic to exploit Azure DevOps build agents, expanding its attack surface beyond npm. A destructive failsafe mechanism is embedded to potentially sabotage infected environments if detection or removal is attempted. The campaign leverages multiple MITRE ATT&CK techniques such as command execution (T1059.007), supply chain compromise (T1195), credential dumping (T1555), and persistence via backdoors (T1078.004). No CVE or known exploits in the wild are currently reported, but the scale and sophistication indicate a significant threat to software supply chains that rely heavily on npm packages and GitHub Actions for continuous integration and deployment.
Potential Impact
European organizations that depend on npm packages and GitHub Actions for software development and deployment are at risk of widespread compromise. The malware’s ability to execute code during the pre-install phase means infected packages can silently introduce malicious functionality into applications. Persistent backdoors in CI/CD pipelines can lead to prolonged unauthorized access, enabling attackers to steal sensitive data, intellectual property, and credentials. The credential recycling feature increases the likelihood of lateral movement within and across organizations, amplifying the attack impact. Exploitation of Azure DevOps build agents further broadens the attack vector, potentially affecting enterprises using Microsoft’s DevOps tools. The destructive failsafe mechanism poses a risk of operational disruption or sabotage if the malware is detected and removed. This threat could lead to data breaches, loss of customer trust, regulatory penalties under GDPR, and significant remediation costs. The supply chain nature of the attack complicates detection and mitigation, as compromised packages may be widely distributed and trusted by developers.
Mitigation Recommendations
1. Implement strict vetting and monitoring of npm packages before inclusion in projects, including scanning for known malicious hashes and anomalous behavior during installation. 2. Restrict and monitor the use of self-hosted GitHub Actions runners; enforce least privilege and isolate runners from sensitive environments. 3. Employ multi-factor authentication and robust credential management to reduce the impact of credential theft and recycling. 4. Continuously monitor CI/CD pipelines and build agents for unusual activity, including unexpected outbound connections or code execution patterns. 5. Use dependency scanning tools integrated into development workflows to detect compromised packages early. 6. Regularly audit and rotate credentials used in CI/CD environments and Azure DevOps to limit attacker persistence. 7. Educate developers and DevOps teams about supply chain risks and encourage reporting of suspicious package behavior. 8. Collaborate with npm and GitHub security teams to report and remediate malicious packages and repositories promptly. 9. Consider implementing network segmentation and egress filtering to limit exfiltration channels. 10. Maintain incident response plans tailored to supply chain compromise scenarios to enable rapid containment and recovery.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Ireland
Indicators of Compromise
- hash: 4d6b9efc22ec229be58b90c7991c02dd
- hash: 6914d930998108adfc93b7fe1aa3e64e
- hash: 69e9505a21419e7044d88ad8c341335b
- hash: 91429fbfef99fa52b6386d666e859707a07844b2
- hash: d1829b4708126dcc7bea7437c04d1f10eacd4a16
- hash: d60ec97eea19fffb4809bc35b91033b52490ca11
- hash: 62ee164b9b306250c1172583f138c9614139264f889fa99614903c12755468d0
- hash: 9d59fd0bcc14b671079824c704575f201b74276238dc07a9c12a93a84195648a
- hash: a3894003ad1d293ba96d77881ccd2071446dc3f65f434669b49b3da92421901a
Shai-Hulud V2 Poses Risk to NPM Supply Chain
Description
Shai-Hulud V2 is an advanced malware campaign targeting the npm software supply chain, compromising over 700 npm packages and creating more than 27,000 malicious GitHub repositories. It introduces sophisticated techniques including pre-install phase execution, persistent backdoors via self-hosted GitHub Actions runners, credential harvesting and recycling across victims, and a destructive failsafe mechanism. The malware exfiltrates data through GitHub and propagates within the npm ecosystem, also exploiting Azure DevOps build agents. This supply chain attack enables persistent remote code execution and widespread credential theft without requiring user interaction. European organizations relying on npm packages and GitHub Actions for CI/CD pipelines face significant risks of data breaches, system compromise, and operational disruption. Mitigation requires enhanced supply chain security practices, strict GitHub Actions runner controls, credential hygiene, and proactive monitoring for anomalous activity. Countries with strong software development sectors and high npm usage, such as Germany, France, the UK, and the Netherlands, are particularly vulnerable. Given its broad impact and advanced persistence mechanisms, the threat severity is assessed as high.
AI-Powered Analysis
Technical Analysis
Shai-Hulud V2 represents a second wave of a sophisticated malware campaign targeting the npm ecosystem, a critical component of modern software development. This campaign has compromised over 700 npm packages and generated more than 27,000 malicious GitHub repositories, indicating a large-scale supply chain attack. The malware advances beyond its predecessor by executing malicious code during the pre-install phase of npm package installation, allowing it to run before the legitimate package code. It establishes persistent backdoor access through self-hosted GitHub Actions runners, enabling attackers to maintain remote code execution capabilities within victim environments. The malware harvests credentials from multiple sources, including local systems and CI/CD environments, and recycles these credentials across victims to maximize access. Data exfiltration occurs covertly via GitHub infrastructure, complicating detection. Additionally, Shai-Hulud V2 includes specialized logic to exploit Azure DevOps build agents, expanding its attack surface beyond npm. A destructive failsafe mechanism is embedded to potentially sabotage infected environments if detection or removal is attempted. The campaign leverages multiple MITRE ATT&CK techniques such as command execution (T1059.007), supply chain compromise (T1195), credential dumping (T1555), and persistence via backdoors (T1078.004). No CVE or known exploits in the wild are currently reported, but the scale and sophistication indicate a significant threat to software supply chains that rely heavily on npm packages and GitHub Actions for continuous integration and deployment.
Potential Impact
European organizations that depend on npm packages and GitHub Actions for software development and deployment are at risk of widespread compromise. The malware’s ability to execute code during the pre-install phase means infected packages can silently introduce malicious functionality into applications. Persistent backdoors in CI/CD pipelines can lead to prolonged unauthorized access, enabling attackers to steal sensitive data, intellectual property, and credentials. The credential recycling feature increases the likelihood of lateral movement within and across organizations, amplifying the attack impact. Exploitation of Azure DevOps build agents further broadens the attack vector, potentially affecting enterprises using Microsoft’s DevOps tools. The destructive failsafe mechanism poses a risk of operational disruption or sabotage if the malware is detected and removed. This threat could lead to data breaches, loss of customer trust, regulatory penalties under GDPR, and significant remediation costs. The supply chain nature of the attack complicates detection and mitigation, as compromised packages may be widely distributed and trusted by developers.
Mitigation Recommendations
1. Implement strict vetting and monitoring of npm packages before inclusion in projects, including scanning for known malicious hashes and anomalous behavior during installation. 2. Restrict and monitor the use of self-hosted GitHub Actions runners; enforce least privilege and isolate runners from sensitive environments. 3. Employ multi-factor authentication and robust credential management to reduce the impact of credential theft and recycling. 4. Continuously monitor CI/CD pipelines and build agents for unusual activity, including unexpected outbound connections or code execution patterns. 5. Use dependency scanning tools integrated into development workflows to detect compromised packages early. 6. Regularly audit and rotate credentials used in CI/CD environments and Azure DevOps to limit attacker persistence. 7. Educate developers and DevOps teams about supply chain risks and encourage reporting of suspicious package behavior. 8. Collaborate with npm and GitHub security teams to report and remediate malicious packages and repositories promptly. 9. Consider implementing network segmentation and egress filtering to limit exfiltration channels. 10. Maintain incident response plans tailored to supply chain compromise scenarios to enable rapid containment and recovery.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.zscaler.com/blogs/security-research/shai-hulud-v2-poses-risk-npm-supply-chain"]
- Adversary
- Shai-Hulud
- Pulse Id
- 692ff914980b448aea448537
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash4d6b9efc22ec229be58b90c7991c02dd | — | |
hash6914d930998108adfc93b7fe1aa3e64e | — | |
hash69e9505a21419e7044d88ad8c341335b | — | |
hash91429fbfef99fa52b6386d666e859707a07844b2 | — | |
hashd1829b4708126dcc7bea7437c04d1f10eacd4a16 | — | |
hashd60ec97eea19fffb4809bc35b91033b52490ca11 | — | |
hash62ee164b9b306250c1172583f138c9614139264f889fa99614903c12755468d0 | — | |
hash9d59fd0bcc14b671079824c704575f201b74276238dc07a9c12a93a84195648a | — | |
hasha3894003ad1d293ba96d77881ccd2071446dc3f65f434669b49b3da92421901a | — |
Threat ID: 69301885e1f6412a905ea615
Added to database: 12/3/2025, 11:01:25 AM
Last enriched: 12/3/2025, 11:16:17 AM
Last updated: 12/5/2025, 3:10:48 AM
Views: 29
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2025-12-04
MediumQilin Ransomware Claims Data Theft from Church of Scientology
MediumSilver Fox Uses Fake Microsoft Teams Installer to Spread ValleyRAT Malware in China
MediumNew Android malware lets criminals control your phone and drain your bank account
MediumNewly Sold Albiriox Android Malware Targets Banks and Crypto Holders
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.