Skip to main content

Shai-Hulud worm infects npm packages

Medium
Published: Thu Sep 25 2025 (09/25/2025, 14:10:02 UTC)
Source: AlienVault OTX General

Description

A self-propagating malware called Shai-Hulud has infected over 500 npm packages, including one with over two million weekly downloads. The worm steals sensitive data, exposes private repositories, and hijacks victim credentials to spread further. It executes when an infected package is installed, collecting system information and GitHub tokens. The malware exfiltrates secrets from repositories, migrates private repositories to public, and self-replicates by infecting the victim's most downloaded packages. Notable infected libraries include those from CrowdStrike. The infection started with ngx-bootstrap version 18.1.4. Prevention measures include using specialized solutions for monitoring open-source components and implementing comprehensive security systems.

AI-Powered Analysis

AILast updated: 09/25/2025, 18:57:00 UTC

Technical Analysis

The Shai-Hulud worm represents a sophisticated self-propagating malware campaign targeting the npm ecosystem, which is a widely used package manager for JavaScript applications. This malware has infected over 500 npm packages, including highly popular ones such as ngx-bootstrap version 18.1.4, which alone has over two million weekly downloads. Upon installation of an infected package, the worm activates and performs several malicious actions. It collects system information and steals GitHub tokens from the victim's environment, enabling unauthorized access to private repositories. The malware then exfiltrates sensitive secrets and credentials from these repositories and forcibly migrates private repositories to public visibility, thereby exposing confidential code and data. Furthermore, Shai-Hulud hijacks victim credentials to propagate itself by infecting the victim’s most downloaded npm packages, effectively creating a worm-like spread within the open-source supply chain. Notably, some infected libraries are associated with reputable security vendor CrowdStrike, indicating the malware’s reach into trusted software components. The attack leverages multiple MITRE ATT&CK techniques, including credential access (T1552), command execution (T1059.007), data from information repositories (T1213), and exfiltration over command and control channels (T1102.002). The infection vector is primarily supply-chain based, exploiting the trust developers place in open-source components. This campaign underscores the critical risk posed by compromised open-source dependencies, which can silently infiltrate development environments and production systems. Prevention recommendations emphasize the use of specialized monitoring solutions for open-source components, continuous scanning for malicious code in dependencies, and comprehensive security controls that include credential management and repository access governance.

Potential Impact

For European organizations, the Shai-Hulud worm poses a significant risk due to the widespread use of npm packages in software development across industries such as finance, manufacturing, telecommunications, and government services. The theft of GitHub tokens and exposure of private repositories can lead to intellectual property theft, leakage of sensitive business logic, and compromise of proprietary software. The forced migration of private repositories to public status can result in regulatory compliance violations, especially under GDPR and other data protection laws, if personal or sensitive data is inadvertently exposed. The worm’s self-propagation mechanism increases the likelihood of rapid infection spread within organizations and their supply chains, potentially disrupting software development lifecycles and causing operational delays. Additionally, compromised credentials can be leveraged for further lateral movement and persistent access, escalating the threat to critical infrastructure and sensitive systems. The medium severity rating reflects the complexity of exploitation but acknowledges the high impact on confidentiality and integrity of software assets.

Mitigation Recommendations

European organizations should adopt a multi-layered defense strategy tailored to the npm ecosystem. First, implement strict dependency management policies including the use of software composition analysis (SCA) tools that continuously monitor and alert on malicious or vulnerable packages. Employ automated scanning of all npm packages before integration, focusing on behavioral analysis to detect worm-like propagation patterns. Enforce the principle of least privilege for GitHub tokens and other credentials, using short-lived tokens and rotating them frequently. Enable multi-factor authentication (MFA) and restrict token scopes to minimize potential damage from token theft. Monitor repository settings to detect unauthorized changes such as repository visibility alterations. Establish incident response playbooks specific to supply-chain compromises, including rapid revocation of compromised tokens and quarantine of affected packages. Engage with the open-source community and npm maintainers to report and remediate infected packages promptly. Finally, educate developers on the risks of supply-chain attacks and encourage the use of verified and trusted packages only.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://securelist.com/shai-hulud-worm-infects-500-npm-packages-in-a-supply-chain-attack/117547"]
Adversary
null
Pulse Id
68d54d3a400fcca666cb3fe5
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash78e701f42b76ccde3f2678e548886860
hashc96fbbe010dd4c5bfb801780856ec228
hash8b98ab71cc71c8768de27af80a3e0d1bc6c8d809
hash46faab8ab153fae6e80e7cca38eab363075bb524edd79e42269217a083628f09

Threat ID: 68d5905dc721681d7538d1cc

Added to database: 9/25/2025, 6:56:29 PM

Last enriched: 9/25/2025, 6:57:00 PM

Last updated: 9/26/2025, 7:41:45 AM

Views: 9

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats