Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

10 Malicious npm Packages with Auto-Run Feature on Install Deploys Multi-Stage Credential Harvester

Posted on October 29, 2025October 29, 2025 By CWS

The npm ecosystem faces a classy new menace as ten malicious packages have emerged, every designed to mechanically execute throughout set up and deploy a complete credential harvesting operation.

This assault marketing campaign represents a big evolution in provide chain compromises, combining a number of layers of obfuscation with cross-platform compatibility to focus on builders throughout Home windows, Linux, and macOS environments.

The malware employs typosquatting strategies to imitate standard JavaScript libraries, making detection notably difficult for unsuspecting builders.

Printed on July 4, 2025, these packages have remained energetic for over 4 months, accumulating greater than 9,900 downloads collectively earlier than Socket.dev analysts recognized their malicious nature.

The menace actor, working below the alias andrew_r1 with the e-mail handle parvlhonor@gmx[.]com, crafted every package deal to intently resemble official libraries together with discord.js, ethers.js, TypeScript, and different generally used growth dependencies.

This typosquatting method capitalizes on widespread spelling errors and variations that builders may inadvertently introduce when putting in packages.

Every malicious package deal leverages npm’s postinstall lifecycle hook to execute instantly upon set up, launching in a brand new terminal window to keep away from detection throughout the set up course of.

The malware’s design ensures it runs independently of the npm set up command, minimizing the chance that builders will discover uncommon exercise.

The packages embrace refined platform detection capabilities, mechanically figuring out the sufferer’s working system and deploying the suitable execution methodology for Home windows command prompts, Linux terminals, or macOS Terminal.app.

The marketing campaign demonstrates superior technical capabilities by way of its implementation of 4 distinct obfuscation layers.

These embrace a self-decoding eval wrapper that stops cursory code inspection, XOR decryption with dynamically generated keys based mostly on the decoder perform’s supply code, URL encoding of payload strings, and management stream obfuscation utilizing switch-case state machines with blended hexadecimal and octal arithmetic.

This multi-layered method makes static evaluation extraordinarily troublesome with out full JavaScript analysis.

Upon profitable set up, the malware presents victims with a pretend CAPTCHA immediate designed as a social engineering element.

This component serves a number of functions: making the package deal seem official, delaying execution to obscure its connection to npm set up, requiring person interplay that will bypass automated safety scans, and convincing builders they’re interacting with a good safety measure.

Multi-Stage An infection and Credential Harvesting Mechanism

The malware’s an infection mechanism operates by way of a rigorously orchestrated multi-stage course of that mixes deception with refined knowledge extraction capabilities.

Following the pretend CAPTCHA presentation, the system performs IP fingerprinting by sending the sufferer’s handle to http://195[.]133[.]79[.]43/get_current_ip, enabling the menace actor to log installations, probably filter by geographical location, and observe safety researcher exercise.

As soon as the sufferer interacts with the CAPTCHA immediate, the malware mechanically downloads and executes a 24MB PyInstaller-packaged binary known as data_extracter.

Wireshark seize exhibiting HTTP GET request to 195[.]133[.]79[.]43 get_current_ip (Supply – Socket.dev)

This cross-platform data stealer targets a number of credential storage mechanisms throughout all main working methods.

The binary contains platform-specific implementations for Linux SecretService D-Bus API and GNOME Keyring, macOS Keychain Companies API, and Home windows Credential Supervisor, guaranteeing complete credential extraction whatever the sufferer’s atmosphere.

// Detects platform and spawns new terminal window
const platform = os.platform();
if (platform == ‘win32’) {
exec(‘begin cmd /ok “node app.js”‘);
} else if (platform == ‘linux’) {
exec(‘gnome-terminal — bash -c “node app.js”‘, (error) => {
if (error) exec(‘x-terminal-emulator -e “bash -c ‘node app.js'”‘);
});
} else if (platform == ‘Darwin’) {
exec(`osascript -e ‘inform app “Terminal”
do script “node ‘$(pwd)/app.js'”
finish inform’`, () => {});
}

The data_extracter binary performs intensive file system reconnaissance, systematically scanning for credential shops in browser profile directories, SSH key directories, AWS credentials recordsdata, Kubernetes configuration recordsdata, and Docker registry credentials.

It targets SQLite databases containing browser cookies and passwords, JSON configuration recordsdata with API keys, SSH personal keys for Git authentication, and OAuth/JWT tokens that present long-term entry to cloud companies and growth platforms.

This complete method ensures the attacker captures not solely interactive credentials but additionally service account credentials and automation keys utilized in fashionable growth workflows.

Upon completion of credential harvesting, the malware packages all extracted knowledge right into a compressed archive that’s transmitted again to the menace actor’s command and management server at 195[.]133[.]79[.]43.

The stolen credentials present fast entry to company e mail methods, cloud infrastructure, inner networks, manufacturing databases, and authenticated net functions, whereas session cookies allow account takeover with out triggering password reset notifications.

Observe us on Google Information, LinkedIn, and X to Get Extra Immediate Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:autorun, Credential, Deploys, Feature, Harvester, Install, Malicious, MultiStage, NPM, Packages

Post navigation

Previous Post: PoC Exploit Released for BIND 9 Vulnerability that Let Attackers Forge DNS Records
Next Post: New AI-Targeted Cloaking Attack Tricks AI Crawlers Into Citing Fake Info as Verified Facts

Related Posts

Russian Vodka Producer Beluga Hit by Ransomware Attack Cyber Security News
Google’s AI Tool Big Sleep Uncovered Critical SQLite 0-Day Vulnerability and Blocks Active Exploitation Cyber Security News
CISA releases New ICS Advisories Surrounding Vulnerabilities and Exploits Cyber Security News
APT28 With Weaponized Office Documents Delivers BeardShell and Covenant Modules Cyber Security News
Multiple Gitlab Security Vulnerabilities Let Attackers Trigger DoS Condition Cyber Security News
How SOCs Detect More Threats without Alert Overload Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Microsoft DNS Outage Disrupts Azure and Microsoft 365 Services Worldwide
  • Experts Reports Sharp Increase in Automated Botnet Attacks Targeting PHP Servers and IoT Devices
  • New AI-Targeted Cloaking Attack Tricks AI Crawlers Into Citing Fake Info as Verified Facts
  • 10 Malicious npm Packages with Auto-Run Feature on Install Deploys Multi-Stage Credential Harvester
  • PoC Exploit Released for BIND 9 Vulnerability that Let Attackers Forge DNS Records

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Microsoft DNS Outage Disrupts Azure and Microsoft 365 Services Worldwide
  • Experts Reports Sharp Increase in Automated Botnet Attacks Targeting PHP Servers and IoT Devices
  • New AI-Targeted Cloaking Attack Tricks AI Crawlers Into Citing Fake Info as Verified Facts
  • 10 Malicious npm Packages with Auto-Run Feature on Install Deploys Multi-Stage Credential Harvester
  • PoC Exploit Released for BIND 9 Vulnerability that Let Attackers Forge DNS Records

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News