Malicious PyPI and npm packages target software supply chain
Summary
Hide ▲
Show ▼
Malicious packages have been discovered in the Python Package Index (PyPI) and npm repositories. These packages exploit dependencies to establish persistence and achieve code execution. The PyPI packages, termncolor and colorinal, were downloaded hundreds of times before removal. npm packages, including redux-ace and rtk-logger, were also identified as malicious, targeting developers and harvesting sensitive information. The attacks highlight the risks of automated dependency upgrades and the need for vigilance in open-source ecosystems. The termncolor package, which depended on the malicious colorinal package, used DLL side-loading to achieve persistence and remote code execution. It targeted both Windows and Linux systems. The npm packages were designed to steal credentials, log keystrokes, and monitor clipboard content. The attacks underscore the importance of monitoring open-source ecosystems for potential supply chain threats.
Timeline
-
18.08.2025 13:56 📰 1 articles · ⏱ 29d ago
Malicious PyPI and npm packages discovered in supply chain attacks
Malicious packages termncolor and colorinal were discovered in the PyPI repository, exploiting dependencies to achieve persistence and code execution. The npm packages redux-ace and rtk-logger were also identified as malicious, targeting developers and harvesting sensitive information. The attacks underscore the risks of automated dependency upgrades and the need for vigilance in open-source ecosystems.
Show sources
- Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks — thehackernews.com — 18.08.2025 13:56
Information Snippets
-
The termncolor package in PyPI introduced malicious behavior through a dependency called colorinal.
First reported: 18.08.2025 13:56📰 1 source, 1 articleShow sources
- Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks — thehackernews.com — 18.08.2025 13:56
-
termncolor and colorinal were downloaded 355 and 529 times respectively before removal.
First reported: 18.08.2025 13:56📰 1 source, 1 articleShow sources
- Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks — thehackernews.com — 18.08.2025 13:56
-
The malware used DLL side-loading to establish persistence and achieve code execution.
First reported: 18.08.2025 13:56📰 1 source, 1 articleShow sources
- Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks — thehackernews.com — 18.08.2025 13:56
-
The malware targeted both Windows and Linux systems.
First reported: 18.08.2025 13:56📰 1 source, 1 articleShow sources
- Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks — thehackernews.com — 18.08.2025 13:56
-
The npm packages redux-ace and rtk-logger were designed to steal credentials and monitor system activity.
First reported: 18.08.2025 13:56📰 1 source, 1 articleShow sources
- Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks — thehackernews.com — 18.08.2025 13:56
-
The attacks exploited automated dependency upgrades, highlighting risks in the software supply chain.
First reported: 18.08.2025 13:56📰 1 source, 1 articleShow sources
- Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks — thehackernews.com — 18.08.2025 13:56
-
The eslint-config-prettier npm package was compromised through a phishing attack, affecting over 14,000 dependent packages.
First reported: 18.08.2025 13:56📰 1 source, 1 articleShow sources
- Malicious PyPI and npm Packages Discovered Exploiting Dependencies in Supply Chain Attacks — thehackernews.com — 18.08.2025 13:56
Similar Happenings
Supply Chain Attack Targeting npm Registry Compromises 40 Packages
A supply chain attack targeting the npm registry has compromised over 187 packages maintained by multiple developers. The attack uses a malicious script (bundle.js) to steal credentials from developer machines. The compromised packages include various npm modules used in different projects. The attack is capable of targeting both Windows and Linux systems. The malicious script scans for secrets using TruffleHog's credential scanner and transmits them to an external server controlled by the attackers. Developers are advised to audit their environments and rotate credentials if the affected packages are present.
Resurfaced ChillyHell macOS Backdoor Discovered
A new version of the ChillyHell modular backdoor malware targeting macOS has been discovered. The malware, first seen in 2022, was used in attacks against Ukrainian officials and has now resurfaced with updated capabilities. ChillyHell provides remote access, payload delivery, and password brute-forcing. The malware was notarized by Apple in 2021 and has been publicly hosted on Dropbox since then. The malware disguises itself as an executable applet and deploys as a persistent backdoor, capable of retrieving sensitive data and evading detection. It employs multiple persistence mechanisms and can communicate over different protocols. It also features timestamping to cover its tracks. Apple has revoked the notarization of the developer certificates associated with the malware after being notified. ChillyHell is written in C++ and targets Intel architectures. It is attributed to an uncategorized threat cluster dubbed UNC4487, which has been active since at least October 2022. UNC4487 is suspected to be an espionage actor targeting Ukrainian government entities.
Microsoft September 2025 Patch Tuesday fixes 81 vulnerabilities, including two zero-days
Microsoft released updates for 80 vulnerabilities on September 2025 Patch Tuesday. None of these vulnerabilities were zero-days. The updates address eight critical flaws, including five remote code execution vulnerabilities, one information disclosure, and two elevation of privilege vulnerabilities. The vulnerabilities span various categories: 38 elevation of privilege, 2 security feature bypass, 22 remote code execution, 14 information disclosure, 3 denial of service, and 1 spoofing. One zero-day vulnerability was fixed in Windows SMB Server. The updates also include hardening features for SMB Server to mitigate relay attacks, with recommendations for administrators to enable auditing. The patch includes 38 elevation of privilege vulnerabilities, the highest number among all categories. CVE-2025-54918 is an EoP vulnerability in Windows NT LAN Manager (NTLM) marked as critical. CVE-2025-54111 and CVE-2025-54913 are EoP flaws in Windows UI XAML, allowing privilege escalation via phished credentials or malicious Microsoft Store apps. CVE-2025-55232 is an RCE vulnerability in the Microsoft High Performance Compute (HPC) Pack with a CVSS score of 9.8. CVE-2025-54916 is an RCE vulnerability in Windows NTFS that can be triggered by authenticated users. Microsoft's patch update includes recommendations for preparing for the end-of-life of Windows 10 and mandatory multifactor authentication (MFA) for Azure in October 2025.
Critical SAP NetWeaver vulnerabilities patched, including remote code execution flaw
SAP has fixed 21 vulnerabilities, including three critical flaws in its NetWeaver software. The most severe, CVE-2025-42944, is an insecure deserialization flaw allowing unauthenticated remote code execution. The second critical flaw, CVE-2025-42922, enables arbitrary file uploads by authenticated users. The third, CVE-2025-42958, allows unauthorized access to sensitive data and administrative functions. The vulnerabilities affect various SAP products, including ERP, CRM, SRM, and SCM, which are widely used in large enterprise networks. The flaws could lead to full system compromise and unauthorized data manipulation. SAP products are frequently targeted by threat actors due to their handling of mission-critical data. A high-severity missing input validation bug in SAP S/4HANA (CVE-2025-42916) could allow an attacker with high privilege access to delete the content of arbitrary database tables. A critical security defect in SAP S/4HANA (CVE-2025-42957) has come under active exploitation in the wild.
Supply Chain Attack on npm Packages with Billions of Weekly Downloads
A supply chain attack compromised multiple npm packages with over 2.6 billion weekly downloads. Attackers injected malicious code into these packages after hijacking a maintainer's account via phishing. The malware targets web-based cryptocurrency transactions, redirecting them to attacker-controlled wallets. The attack was detected and mitigated by the NPM team, who removed the malicious versions within two hours. The phishing campaign targeted multiple maintainers, using a fake domain to trick them into updating their 2FA credentials. The malicious code operates by hooking into JavaScript functions and wallet APIs, intercepting and altering cryptocurrency transactions. The attack impacts users who installed the compromised packages during a specific time window and have vulnerable dependencies. The attack targeted Josh Junon, also known as Qix, who received a phishing email mimicking npm. The phishing email prompted the maintainer to enter their username, password, and 2FA token, which were stolen via an adversary-in-the-middle (AitM) attack. The attack affected 20 packages, including ansi-regex, chalk, debug, and others, with over 2 billion weekly downloads. The malware intercepts cryptocurrency transaction requests by computing the Levenshtein distance to swap the destination wallet address. The payload hooks into window.fetch, XMLHttpRequest, and window.ethereum.request, along with other wallet provider APIs. The attack also compromised another maintainer, duckdb_admin, to distribute the same wallet-drainer malware. The affected packages from the second maintainer include @coveops/abi, @duckdb/duckdb-wasm, and prebid, among others. The attack impacted roughly 10% of all cloud environments. The attackers diverted five cents worth of ETH and $20 worth of a virtually unknown memecoin. The attacker’s wallet addresses holding significant amounts have been flagged, limiting their ability to convert or use the funds.