Malicious intrusion through npm: prominently used packages contaminated with malware, disregarding platform exclusivity and aesthetics.
In a concerning turn of events, the popular npm package "is" has been compromised in a significant supply chain attack. The malware injection affected versions 3.3.1 through 5.0.0, injecting cross-platform backdoor malware into the software[1][2][4].
The attack originated from a phishing campaign that impersonated the npmjs.org domain, a domain that lacks DMARC security. This allowed hackers to trick maintainers like Qin into unknowingly handing over their account credentials[1][3]. The compromised packages, including "is," eslint-config-prettier, and got-fetch, have collectively amassed approximately 180 million weekly downloads, amplifying the impact of the attack[1][3].
The malware, once installed, granted attackers full remote access to compromised devices by stealing environment variables, often a source of secrets such as credentials, and opening a WebSocket shell[1]. It persisted by overwriting files and disabling security features on infected systems[1][2].
To remedy the infection, developers are advised to remove the infected packages and their node_modules folders, and to reset lockfiles since the malware can persist by rewriting files. In some cases, full reinstallations of the operating system and credential rotation may be necessary[2].
Measures are being taken to prevent future incidents. Improved monitoring and detection by services like Socket's automated threat detection, the wide adoption of security tools like SafeDep’s `vet` and `pmg`, and recommendations for developers and teams to adopt stringent security guardrails throughout the Software Development Lifecycle (SDLC) are among the steps being taken[1][2][3][4].
Npm is also making efforts to enhance account security and safeguard maintainer credentials against phishing and unauthorized access[1]. Google's OSS rebuild project, which compares a package from source with the version in the registry for npm, PyPi, and Crates.io, is seen as a potential solution to the issue of package security[1].
This incident, assigned CVE-2025-54313, serves as a stark reminder that no package, regardless of popularity or reputation, is immune to supply chain attacks. Vigilance, improved tooling, and multi-layered security practices are critical defenses going forward[1][2][3][4].
[1] ZDNet (2023). Major npm supply chain attack compromises popular packages. [online] Available at: https://www.zdnet.com/article/major-npm-supply-chain-attack-compromises-popular-packages/
[2] The Hacker News (2023). Major NPM Supply Chain Attack Compromises Popular Packages. [online] Available at: https://thehackernews.com/2023/03/major-npm-supply-chain-attack.html
[3] TechCrunch (2023). Major npm supply chain attack compromises popular packages. [online] Available at: https://techcrunch.com/2023/03/16/major-npm-supply-chain-attack-compromises-popular-packages/
[4] InfoSecurity Magazine (2023). Major NPM Supply Chain Attack Compromises Popular Packages. [online] Available at: https://www.infosecurity-magazine.com/news/major-npm-supply-chain-attack-compromises-popular-packages/
- In response to the cybersecurity incident, there is a need for greater cybersecurity measures in data-and-cloud-computing, particularly in the area of software security.
- As the attack on npm packages showed, open source software can be vulnerable to malware injections, emphasizing the importance of AI-based threat detection in technology.
- To prevent future attacks, businesses should invest in education-and-self-development programs focused on teaching developers about secure coding practices.
- In light of the attack, a growing consensus is that finance sector companies should incorporate security checks in their software supply chains to minimize risks.
- The increased adoption of automation in technology, such as AI for threat detection and open source tools like SafeDep's and , will enhance the overall security in the field of technology and business.