Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      CodeSOD: The Getter Setter Getter

      September 12, 2025

      Low-Code vs No-Code Platforms for Node.js: What CTOs Must Know Before Investing

      September 12, 2025

      ServiceNow unveils Zurich AI platform

      September 12, 2025

      Integrating CSS Cascade Layers To An Existing Project

      September 11, 2025

      Distribution Release: GLF OS 25.05

      September 10, 2025

      Your guide to GitHub Universe 2025: The schedule just launched!

      September 10, 2025

      What’re Your Top 4 CSS Properties?

      September 10, 2025

      Distribution Release: Univention Corporate Server 5.2-3

      September 10, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      Modernizing on Your Own Terms: A Strategic Guide to Managing Node.js Legacy Systems

      September 11, 2025
      Recent

      Modernizing on Your Own Terms: A Strategic Guide to Managing Node.js Legacy Systems

      September 11, 2025

      External Forces Reshaping Financial Services in 2025 and Beyond

      September 10, 2025

      Why It’s Time to Move from SharePoint On-Premises to SharePoint Online

      September 10, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      Pironman 5 Max Review: Best Raspberry Pi Case Money can Buy

      September 12, 2025
      Recent

      Pironman 5 Max Review: Best Raspberry Pi Case Money can Buy

      September 12, 2025

      FOSS Weekly #25.37: Mint 22.2 Released, Official KDE Distro, Kazeta Linux for 90s Gaming, Ubuntu 25.10’s New Terminal and More Linux Stuff

      September 11, 2025

      Distribution Release: GLF OS 25.05

      September 10, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Massive NPM Supply Chain Attack Earned Only $600 for Attackers

    Massive NPM Supply Chain Attack Earned Only $600 for Attackers

    September 12, 2025

    NPM supply chain attack phishing email

    A massive NPM supply chain attack that hit about 10% of all cloud environments yielded little for the hackers who engineered the compromise.

    That’s the conclusion of a pair of reports that looked at the compromise that hit popular NPM packages like ansi-styles, debug and chalk that are downloaded more than 2 billion times a week. Project maintainer Josh Junon – aka “qix” – said on GitHub that he was fooled by a “2FA reset email that looked shockingly authentic,” and DuckDB-related packages were also compromised in a separate attack.

    Organizations that depend on the packages got lucky that the attackers were apparently only interested in cryptojacking, cybersecurity observers concluded.

    “Imagine if they had done reverse shells instead, or automated lateral movement to ransomware deployment NotPetya style,” said security researcher Kevin Beaumont. “The thing that saved companies here was the threat actor was [an] incompetent crypto boy, nothing more.”

    NPM Attack Shows ‘How Fast Malicious Code Can Propagate’

    According to the Open Security Alliance, the attacks on packages published by “qix” netted only about $20, while Socket determined that the attack on DuckDB-related packages yielded about $600. Both attacks used the “exact same” wallet-drainer payload, according to Socket.

    “These low totals suggest that while the campaign was highly disruptive, its financial impact has been limited so far,” Socket said.

    The Security Alliance said it appears that “the biggest financial impact of this entire incident will be the collective thousands of hours spent by engineering and security teams around the world working to clean compromised environments.”

    Wiz reported that at least one instance of the affected packages are present in 99% of cloud environments, and the malicious code quickly spread to at least 10% of cloud environments.

    “From this we can conclude that during the short 2-hour timeframe in which the malicious versions were available on npm, the malicious code successfully reached 1 in 10 cloud environments,” Wiz said. “This serves to demonstrate how fast malicious code can propagate in supply chain attacks like this one.”

    How the NPM Supply Chain Attack Happened

    Junon said the phishing email came from support at npmjs[.]help, impersonating the official npmjs.com site. Other maintainers reported having received the same email, which threatened to lock accounts if two-factor authentication wasn’t updated. The phishing emails read:

    “As part of our ongoing commitment to account security, we are requesting that all users update their Two-Factor Authentication (2FA) credentials,” the email said. “Our records indicate that it has been over 12 months since your last 2FA update.

    “To maintain the security and integrity of your account, we kindly ask that you complete this update at your earliest convenience. Please note that accounts with outdated 2FA credentials will be temporarily locked starting September 10, 2025, to prevent unauthorized access.”

    The compromised packages were then updated “to contain a piece of code that would be executed on the client of a website, which silently intercepts crypto and web3 activity in the browser, manipulates wallet interactions, and rewrites payment destinations so that funds and approvals are redirected to attacker-controlled accounts without any obvious signs to the user,” Aikido said.

    The massive supply chain attack comes amid reports that supply chain attacks have doubled in recent months, as attackers have been able to successfully exploit IT vulnerabilities at massive scale. The NPM attacks used a much simpler – but well-crafted – phishing email to achieve mass exploitation.

     

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleCursor AI Code Editor Flaw Enables Silent Code Execution via Malicious Repositories
    Next Article Google Pixel 10 Adds C2PA Support to Verify AI-Generated Media Authenticity

    Related Posts

    Development

    AsyncRAT Exploits ConnectWise ScreenConnect to Steal Credentials and Crypto

    September 12, 2025
    Development

    Are cybercriminals hacking your systems – or just logging in?

    September 12, 2025
    Leave A Reply Cancel Reply

    For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.

    Continue Reading

    CVE-2025-4805 – WatchGuard Fireware OS Stored XSS Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    1000+ Unique IPs Attacking Ivanti Connect Secure Systems to Exploit Vulnerabilities

    Security

    CVE-2023-35814 – DevExpress ASP.NET XtraReport Data Serialization Deserialization Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    CVE-2025-22287 – Eniture Technology LTL Freight Quotes – FreightQuote Edition Missing Authorization Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    Highlights

    CVE-2025-55713 – Blocksy Stored Cross-Site Scripting

    August 14, 2025

    CVE ID : CVE-2025-55713

    Published : Aug. 14, 2025, 7:15 p.m. | 5 hours, 6 minutes ago

    Description : Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) vulnerability in CreativeThemes Blocksy allows Stored XSS. This issue affects Blocksy: from n/a through 2.1.6.

    Severity: 5.9 | MEDIUM

    Visit the link for more details, such as CVSS details, affected products, timeline, and more…

    A Step-by-Step Implementation Tutorial for Building Modular AI Workflows Using Anthropic’s Claude Sonnet 3.7 through API and LangGraph

    May 21, 2025

    CVE-2025-5071 – WordPress AI Engine Plugin Unauthenticated Privilege Escalation and Data Deletion Vulnerability

    June 19, 2025

    CVE-2025-39454 – Jeroen Peters Name Directory Missing Authorization Vulnerability

    May 19, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.