Massive npm Malware Campaign: Over 60 Malicious Packages Uncovered

Listen to this Post

Featured Image

Introduction

The open-source ecosystem is under siege again—this time through the Node Package Manager (npm). A massive security breach has been uncovered involving more than 60 malicious npm packages that secretly exfiltrate system data and deliver destructive payloads to unsuspecting developers. These rogue packages not only harvest sensitive machine information but also masquerade as legitimate tools, targeting developers working with popular JavaScript frameworks like React, Vue, and Vite. This alarming campaign demonstrates the growing sophistication and persistence of modern supply chain attacks. Here’s an in-depth look at the findings, the actors behind the scenes, and what it means for the developer community at large.

the Attack Campaign

Researchers from Socket have uncovered a coordinated malware operation involving over 60 npm packages that exploit install-time scripts to infiltrate users’ systems. Once installed, these packages execute scripts that:

Collect system hostnames, DNS details, IP addresses (internal and external), usernames, and project paths.
Use basic sandbox evasion to avoid detection in environments like AWS or Google Cloud.
Transmit data to an endpoint controlled via Discord webhooks.

These packages were published under three separate npm accounts—bbbb335656, cdsfdfafd1232436437, and sdsds656565—each pushing 20 malicious packages over just 11 days. All three accounts have since been removed, but not before their packages were downloaded over 3,000 times.

Another facet of this campaign involves eight additional npm packages masquerading as tools for frameworks like React, Vue.js, and Vite. With names such as vite-plugin-vue-extend, js-bomb, and quill-image-downloader, these packages deliver destructive code capable of:

Corrupting JavaScript methods.

Deleting framework-specific files.

Crashing systems based on the current execution time.

Tampering with browser storage mechanisms like localStorage, sessionStorage, and cookies.

The threat actor identified as xuxingfeng was found to be behind both malicious and legitimate packages—likely a tactic to build credibility in the open-source ecosystem.

In parallel, a phishing campaign was uncovered that used JavaScript-loaded npm packages as a second-stage attack vector. Victims received phishing emails with .HTM files that led them to malicious Office 365 login pages. These attacks used encryption, CDN delivery, and multiple redirection steps to remain hidden.

Adding fuel to the fire, researchers from Datadog also discovered malicious Visual Studio Code extensions targeting Solidity developers. These extensions posed as legitimate tools while actually stealing crypto wallet credentials and installing spyware. The attacker group behind these extensions, MUT-9332, even hid malware inside image files and used browser extensions to siphon Ethereum assets.

What Undercode Say: 🔍

This attack campaign reveals just how exposed the modern software supply chain has become. At Undercode, we see several urgent takeaways from this:

1.

The ability to upload packages with executable scripts that activate on installation shows a critical weakness in the npm ecosystem. Without stronger vetting mechanisms or behavioral analysis, npm becomes a high-risk environment for developers.

2. Social Engineering in Code

The blending of legitimate and malicious packages, especially by actors like xuxingfeng, is a clever tactic that preys on trust. It reflects a move away from brute-force intrusion toward nuanced, psychological tactics—something that makes automated detection even harder.

3. Cross-Platform Attack Surface

This campaign isn’t targeting just Windows—Linux and macOS are equally affected. It underlines the importance of universal vigilance across all development platforms.

4. Integration with Phishing Attacks

What makes these attacks so dangerous is their integration with traditional phishing methods. Email lures lead to npm package infections, creating a multi-vector attack chain that’s difficult to trace and neutralize.

  1. VS Code Extensions as a New Threat Vector

The use of malicious VS Code extensions represents a significant escalation. Developers often trust these tools implicitly, yet now they’re a proven route for credential theft, surveillance, and even cryptojacking via XMRig.

6. Discord as a C2 Channel

Attackers are increasingly using platforms like Discord as C2 servers because they blend in with legitimate traffic and are rarely blocked by enterprise security systems.

7. Threat Attribution & Obfuscation

Actors like MUT-9332 are leveraging multi-stage payloads, obfuscation via image files, and custom domain C2s that mimic real services. These techniques reflect an advanced, almost nation-state level of operation.

8. Open-Source = Open Attack Surface

The core issue here is trust in open-source. Without a more rigorous trust model, developers remain exposed to silent, systemic infiltration every time they type npm install.

9. Calls for Community-Driven Defense

We believe the open-source community must start developing shared tools for vetting and flagging risky packages. Crowd-sourced reputation scoring, automatic behavioral scanning, and warning mechanisms during installation can become first lines of defense.

10. Cyber Hygiene for Developers

Finally, developers need to stop assuming that “npm means safe.” Every dependency is now a potential point of compromise. Use sandboxed environments, verify integrity via hash checking, and regularly audit your codebase for unknown packages or plugins.

🧪 Fact Checker Results

✅ The npm packages involved were indeed publicly available and have now been removed.

✅ Socket and

✅ Discord and VS Code platforms are actively being exploited as part of new malware C2 infrastructures.

🔮 Prediction

Expect more polymorphic threats in 2025 that combine phishing, malicious packages, and IDE plugins into unified attack chains. As AI-generated code and tools become more prevalent, threat actors will mimic this sophistication to produce trusted-looking malicious code that escapes traditional detection. Developers and open-source communities must prioritize proactive security audits and behavioral anomaly detection to keep pace with this growing threat landscape.

References:

Reported By: thehackernews.com
Extra Source Hub:
https://www.reddit.com
Wikipedia
Undercode AI

Image Source:

Unsplash
Undercode AI DI v2

Join Our Cyber World:

💬 Whatsapp | 💬 Telegram