By using this site, you agree to the Privacy Policy and Terms of Use.
Accept
World of SoftwareWorld of SoftwareWorld of Software
  • News
  • Software
  • Mobile
  • Computing
  • Gaming
  • Videos
  • More
    • Gadget
    • Web Stories
    • Trending
    • Press Release
Search
  • Privacy
  • Terms
  • Advertise
  • Contact
Copyright © All Rights Reserved. World of Software.
Reading: NPM Ecosystem Suffers Two AI-Enabled Credential Stealing Supply Chain Attacks
Share
Sign In
Notification Show More
Font ResizerAa
World of SoftwareWorld of Software
Font ResizerAa
  • Software
  • Mobile
  • Computing
  • Gadget
  • Gaming
  • Videos
Search
  • News
  • Software
  • Mobile
  • Computing
  • Gaming
  • Videos
  • More
    • Gadget
    • Web Stories
    • Trending
    • Press Release
Have an existing account? Sign In
Follow US
  • Privacy
  • Terms
  • Advertise
  • Contact
Copyright © All Rights Reserved. World of Software.
World of Software > News > NPM Ecosystem Suffers Two AI-Enabled Credential Stealing Supply Chain Attacks
News

NPM Ecosystem Suffers Two AI-Enabled Credential Stealing Supply Chain Attacks

News Room
Last updated: 2025/10/20 at 6:20 PM
News Room Published 20 October 2025
Share
SHARE

The Node Package Manager (npm) ecosystem has suffered from two major supply chain attacks in recent months, affecting hundreds of packages and exposing developers to credential theft and data exfiltration. The attack vector of these incidents shows an AI-enabled evolution of how open-source software dependencies can be compromised.

On 26 August 2025, multiple malicious versions of the widely used Nx build system package were published to the npm registry, in an attack dubbed “s1ngularity.” In an article by researchers Merav Bar and Rami McCarthy, cybersecurity company Wiz explained how these versions contained a malware script intended to collect sensitive developer assets, including cryptocurrency wallets, GitHub and npm tokens, and SSH keys. The affected packages included @nrwl/nx, @nx/devkit, and several other related packages.

The attackers embedded the malware in a file named telemetry.js, which systematically searched for sensitive files, including wallets, keystores, .env files, and SSH keys, on MacOS and Linux systems where those packages had been downloaded. The campaign weaponised installed AI command-line tools by running them with dangerous flags such as --dangerously-skip-permissions, --yolo, and --trust-all-tools to steal filesystem contents. Bar and McCarthy observed that “this AI-powered activity succeeded in hundreds of cases, although AI provider guardrails at times interceded.”

The stolen data was encoded and uploaded to attacker-controlled GitHub repositories. The researchers observed over a thousand valid GitHub tokens, many sets of valid cloud credentials and NPM tokens, and about twenty thousand other files. The attack had two phases. The first phase involved the initial credential theft and repository creation. On 27 August 2025 at 9am UTC, GitHub disabled all attacker-created repositories, but the eight-hour exposure window had already allowed the hackers to download the data. The second phase began on 28 August, when attackers used the compromised GitHub tokens they had collected to make private repositories public, and renaming them to match the pattern s1ngularity-repository-#5letters#. This affected over 400 users and organisations, and over 5,500 repositories.

On LinkedIn, McCarthy offered a further comment:

We saw over 5,500 private repositories flipped to public using leaked credentials… yet many orgs still haven’t revoked their GitHub tokens. Kinda crazy pull_request_target is still being used without proper care.

On Reddit, user cybersec_nerd42 observed:

What freaks me out about s1ngularity isn’t just the credential theft, it’s the use of AI CLI tools like Claude and Gemini to automate recon. That’s a turning point—attackers don’t need real LLM jailbreaking anymore, they just chain APIs.

A separate but related attack targeted npm packages published by CrowdStrike and others. Socket.dev researchers identified this as a continuation of the ongoing ‘Shai-Hulud’ attack, which had previously compromised tinycolor and forty other packages. They explained how this malware includes a script that downloads and runs TruffleHog (a legitimate secret scanner) and looks for tokens and cloud credentials.

Unit 42 from Palo Alto Networks also published a post about the Shai-Hulud attack. They explained how they are moderately confident that the attackers used AI to generate the malicious script, given the use of comments and emojis in it. ‘s1ngularity’ attack also showed signs of AI generation, suggesting that LLMs are being used more widely to hack the supply chain.

Socket.dev went on to explain that Shai-Hulud represents sophisticated worm behaviour, as it continues the propagation chain by automatically modifying and republishing packages, and adding a postinstall script to ensure the worm is run automatically when users install the compromised packages. The attack ultimately compromised 526 packages, including many CrowdStrike packages such as @crowdstrike/commitlint, @crowdstrike/falcon-shoelace, and @crowdstrike/foundry-js. The malware exfiltrated data to a hardcoded webhook endpoint and created GitHub Actions workflows to help it spread beyond the initially compromised host.

A comment on Bleeping Computer pointed to a broader concern:

Using AI to weaponise build tools is the new phishing. The weakest link isn’t people anymore—it’s CI pipelines that nobody audits.

But Step Security’s post provided a constructive counterpoint:

The Shai-Hulud variant wasn’t some grand AI plot—it exploited plain old credential sprawl. If you run CI runners with repo writers and npm publish permissions, admit it—you’re the attack surface.

Both attacks demonstrate how compromised credentials can cascade through the development ecosystem, with stolen tokens enabling further package compromises and repository access, with Unit 42’s post positing that “these attacks are propagating at the speed of Continuous Integration and Continuous Delivery (CI/CD), which poses long-lasting and increasing security challenges for the entire ecosystem.”

Sign Up For Daily Newsletter

Be keep up! Get the latest breaking news delivered straight to your inbox.
By signing up, you agree to our Terms of Use and acknowledge the data practices in our Privacy Policy. You may unsubscribe at any time.
Share This Article
Facebook Twitter Email Print
Share
What do you think?
Love0
Sad0
Happy0
Sleepy0
Angry0
Dead0
Wink0
Previous Article I tested 15 cases for the Switch 2 and these are the best
Next Article AI Is Changing What High School STEM Students Study
Leave a comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Stay Connected

248.1k Like
69.1k Follow
134k Pin
54.3k Follow

Latest News

17 Pricing Strategies That Boosted Revenue: Business Insights
Gadget
Google’s Pixel 10 can now run Linux apps better than other Android phones
News
Google will reportedly let 15 superfans test unreleased Pixel phones
News
Is a Vibration Plate the Ultimate Weight Loss Hack? We Consulted the Pros
News

You Might also Like

News

Google’s Pixel 10 can now run Linux apps better than other Android phones

5 Min Read
News

Google will reportedly let 15 superfans test unreleased Pixel phones

2 Min Read
News

Is a Vibration Plate the Ultimate Weight Loss Hack? We Consulted the Pros

14 Min Read
News

This Tool Uses AI to Enhance App Functionality for Just $40

3 Min Read
//

World of Software is your one-stop website for the latest tech news and updates, follow us now to get the news that matters to you.

Quick Link

  • Privacy Policy
  • Terms of use
  • Advertise
  • Contact

Topics

  • Computing
  • Software
  • Press Release
  • Trending

Sign Up for Our Newsletter

Subscribe to our newsletter to get our newest articles instantly!

World of SoftwareWorld of Software
Follow US
Copyright © All Rights Reserved. World of Software.
Welcome Back!

Sign in to your account

Lost your password?