Malicious npm packages exploit Ethereum smart contracts to target crypto developers
Summary
Hide β²
Show βΌ
Two malicious npm packages, colortoolsv2 and mimelib2, were uploaded in July 2025 and used Ethereum smart contracts to deliver malware to crypto developers. The packages were part of a sophisticated campaign targeting the software supply chain, leveraging GitHub repositories to appear legitimate. The campaign is linked to the Stargazers Ghost Network, a distribution-as-service (DaaS) offering. The packages were designed to fetch and run a next-stage payload from an attacker-controlled server, using Ethereum smart contracts to stage the URLs hosting the payload. The GitHub repositories associated with the campaign were named to attract cryptocurrency developers and users, suggesting a targeted approach to social engineering and deception. The campaign highlights the evolving tactics of threat actors in evading detection and exploiting the software supply chain.
Timeline
-
03.09.2025 22:59 π° 1 articles
Malicious npm packages exploit Ethereum smart contracts to target crypto developers
In July 2025, two malicious npm packages, colortoolsv2 and mimelib2, were uploaded to the npm registry. These packages used Ethereum smart contracts to deliver malware to crypto developers. The campaign leveraged GitHub repositories to appear legitimate, targeting developers with names like solana-trading-bot-v2 and ethereum-mev-bot-v2. The packages were designed to fetch and run a next-stage payload from an attacker-controlled server, using Ethereum smart contracts to stage the URLs hosting the payload. The campaign is linked to the Stargazers Ghost Network, a distribution-as-service (DaaS) offering.
Show sources
- Malicious npm Packages Exploit Ethereum Smart Contracts to Target Crypto Developers β thehackernews.com β 03.09.2025 22:59
Information Snippets
-
Two malicious npm packages, colortoolsv2 and mimelib2, were uploaded in July 2025.
First reported: 03.09.2025 22:59π° 1 source, 1 articleShow sources
- Malicious npm Packages Exploit Ethereum Smart Contracts to Target Crypto Developers β thehackernews.com β 03.09.2025 22:59
-
The packages used Ethereum smart contracts to conceal malicious commands that installed downloader malware.
First reported: 03.09.2025 22:59π° 1 source, 1 articleShow sources
- Malicious npm Packages Exploit Ethereum Smart Contracts to Target Crypto Developers β thehackernews.com β 03.09.2025 22:59
-
The packages were part of a larger campaign impacting both npm and GitHub.
First reported: 03.09.2025 22:59π° 1 source, 1 articleShow sources
- Malicious npm Packages Exploit Ethereum Smart Contracts to Target Crypto Developers β thehackernews.com β 03.09.2025 22:59
-
The campaign leveraged GitHub repositories to appear legitimate, using names like solana-trading-bot-v2, ethereum-mev-bot-v2, arbitrage-bot, and hyperliquid-trading-bot.
First reported: 03.09.2025 22:59π° 1 source, 1 articleShow sources
- Malicious npm Packages Exploit Ethereum Smart Contracts to Target Crypto Developers β thehackernews.com β 03.09.2025 22:59
-
The campaign is linked to the Stargazers Ghost Network, a DaaS offering.
First reported: 03.09.2025 22:59π° 1 source, 1 articleShow sources
- Malicious npm Packages Exploit Ethereum Smart Contracts to Target Crypto Developers β thehackernews.com β 03.09.2025 22:59
-
The packages were designed to fetch and run a next-stage payload from an attacker-controlled server.
First reported: 03.09.2025 22:59π° 1 source, 1 articleShow sources
- Malicious npm Packages Exploit Ethereum Smart Contracts to Target Crypto Developers β thehackernews.com β 03.09.2025 22:59
-
The GitHub repositories associated with the campaign were designed to attract cryptocurrency developers and users.
First reported: 03.09.2025 22:59π° 1 source, 1 articleShow sources
- Malicious npm Packages Exploit Ethereum Smart Contracts to Target Crypto Developers β thehackernews.com β 03.09.2025 22:59
Similar Happenings
Axios Abuse and Salty 2FA Kits in Microsoft 365 Phishing Campaigns
Threat actors are leveraging HTTP client tools like Axios and Microsoft's Direct Send feature to execute advanced phishing campaigns targeting Microsoft 365 environments. These campaigns have demonstrated a 70% success rate, bypassing traditional security defenses and exploiting authentication workflows. The attacks began in July 2025 and have targeted executives and managers in various sectors, including finance, healthcare, and manufacturing. The phishing campaigns use compensation-themed lures to trick recipients into opening malicious PDFs containing QR codes that direct users to fake login pages. Additionally, a phishing-as-a-service (PhaaS) offering called Salty 2FA is being used to steal Microsoft login credentials and bypass multi-factor authentication (MFA). The Salty2FA kit includes advanced features such as subdomain rotation, dynamic corporate branding, and sophisticated evasion tactics to enhance its effectiveness and evade detection. Salty2FA activity began gaining momentum in June 2025, with early traces possibly dating back to MarchβApril 2025. The campaigns have been active since late July 2025 and continue to this day, generating dozens of fresh analysis sessions daily. Salty2FA targets industries including finance, energy, telecom, healthcare, government, logistics, IT consulting, education, construction, chemicals, industrial manufacturing, real estate, consulting, metallurgy, and more.
SVG Files Used to Deploy Phishing Pages in Colombian Judicial System Impersonation Campaign
A malware campaign leveraging SVG files to deploy Base64-encoded phishing pages impersonating the Colombian judicial system has been identified. The SVG files, distributed via email, execute JavaScript payloads to inject phishing pages and download ZIP archives. The campaign involves 523 unique SVG files that have evaded detection by antivirus engines. The earliest sample dates back to August 14, 2025. The campaign highlights the evolving tactics used by threat actors to bypass security measures and target macOS systems with information stealers like Atomic macOS Stealer (AMOS). This campaign also coincides with broader trends in cyber threats targeting macOS and gamers.
Malicious nx Packages Exfiltrate 2,349 GitHub, Cloud, and AI Credentials in Supply Chain Attack
A supply chain attack on the nx build system compromised multiple npm packages, leading to the exfiltration of 2,349 GitHub, cloud, and AI credentials. The attack unfolded in three distinct phases, impacting 2,180 accounts and 7,200 repositories. The attack exploited a vulnerable workflow in the nx repository to publish malicious versions of the nx package and supporting plugins. The compromised packages scanned file systems for credentials and sent them to attacker-controlled GitHub repositories. The attack impacted over 1,346 repositories and affected Linux and macOS systems. The nx maintainers identified the root cause as a vulnerable workflow added on August 21, 2025, that allowed for the injection of executable code via a pull request title. The malicious packages were published on August 26, 2025, and have since been removed from the npm registry. The attackers leveraged the GITHUB_TOKEN to trigger the publish workflow and exfiltrate the npm token. The malicious postinstall script scanned systems for text files, collected credentials, and sent them to publicly accessible GitHub repositories. The script also modified .zshrc and .bashrc files to shut down the machine immediately upon user interaction. The nx maintainers have rotated npm and GitHub tokens, audited activities, and updated publish access to require two-factor authentication. Wiz researchers identified a second attack wave impacting over 190 users/organizations and over 3,000 repositories. The second wave involved making private repositories public and creating forks to preserve data. GitGuardian's analysis revealed that 33% of compromised systems had at least one LLM client installed, and 85% were running Apple macOS. The attack took approximately four hours from start to finish. AI-powered CLI tools were used to dynamically scan for high-value secrets. The malware created public repositories on GitHub to store stolen data. The attack impacted over 1,000 developers, exfiltrating around 20,000 sensitive files. The malware modified shell startup files to crash systems upon terminal access. The attack was detected by multiple cybersecurity vendors. The malicious packages were removed from npm at 2:44 a.m. UTC on August 27, 2025. GitHub disabled all singularity-repository instances by 9 a.m. UTC on August 27, 2025. Around 90% of leaked GitHub tokens remain active as of August 28, 2025.
Salesloft OAuth breach exposes Salesforce customer data via Drift AI chat agent
A threat actor, UNC6395, exploited OAuth tokens associated with the Drift AI chat agent to breach Salesloft and access customer data across multiple integrations, including Salesforce, Google Workspace, and others. The breach occurred between August 8 and 18, 2025, affecting over 700 organizations, including Zscaler, Palo Alto Networks, Cloudflare, Google Workspace, PagerDuty, Proofpoint, SpyCloud, and Tanium. The attackers targeted Salesforce instances and accessed email from a small number of Google Workspace accounts, exporting large volumes of data, including credentials and access tokens. Salesloft and Salesforce have taken steps to mitigate the breach and are advising affected customers to revoke API keys and rotate credentials. Salesloft will temporarily take Drift offline to enhance security. UNC6395 demonstrated operational security awareness by deleting query jobs, indicating a sophisticated approach. The breach highlights the risks of third-party integrations and the potential for supply chain attacks. The breach is unrelated to previous vishing attacks attributed to ShinyHunters. UNC6395 systematically exported large volumes of data from numerous corporate Salesforce instances, searching for secrets that could be used to compromise victim environments. The campaign is not limited to Salesforce customers who integrate their own solutions with the Salesforce service; it impacts all integrations using Salesloft Drift. There is no evidence that the breaches directly impacted Google Cloud customers. Organizations are urged to review all third-party integrations connected to their Drift instance, revoke and rotate credentials for those applications, and investigate all connected systems for signs of unauthorized access. The blast radius of the Salesloft Drift attacks remains uncertain, with the ultimate scope and severity still unclear. Numerous companies have disclosed downstream breaches resulting from this campaign, including Zscaler, Palo Alto Networks, Proofpoint, Cloudflare, and Tenable. Zscaler and Palo Alto Networks warned of potential social engineering attacks resulting from the campaign. Cloudflare confirmed that some customer support interactions may reveal information about a customer's configuration and could contain sensitive information like access tokens. Okta successfully prevented a breach of its Salesforce instance by enforcing inbound IP restrictions, securing tokens with DPoP, and using the IPSIE framework. Okta recommends that organizations demand IPSIE integration from application vendors and implement an identity security fabric unified across applications. Palo Alto Networks' Unit 42 recommends conducting an immediate log review for signs of compromise and rotating exposed credentials. The breach started with the compromise of Salesloft's GitHub account between March and June 2025. UNC6395 accessed the Salesloft GitHub account and downloaded content from multiple repositories, added a guest user, and established workflows. Reconnaissance activities occurred between March 2025 and June 2025 in the Salesloft and Drift application environments. Salesloft isolated the Drift infrastructure, application, and code, and took the application offline on September 5, 2025. Salesloft rotated credentials in the Salesloft environment and hardened the environment with improved segmentation controls between Salesloft and Drift applications. Salesforce restored the integration with the Salesloft platform on September 7, 2025, but Drift remains disabled. 22 companies have confirmed they were impacted by the supply chain breach. ShinyHunters and Scattered Spider were also involved in the Salesloft Drift attacks.
Malicious PyPI and npm Packages Exploit Dependencies in Supply Chain Attacks
Cybersecurity researchers have identified malicious packages in the Python Package Index (PyPI) and npm repositories that exploit dependencies to execute supply chain attacks. The PyPI package termncolor, with 355 downloads, and its dependency colorinal, with 529 downloads, were found to perform DLL side-loading to achieve persistence and remote code execution. The malware can infect both Windows and Linux systems. Additionally, npm packages were discovered to harvest sensitive data, including iCloud Keychain, web browser, and cryptocurrency wallet information. The attacks highlight the risks associated with automated dependency upgrades and the importance of monitoring open-source ecosystems for potential threats. In a recent supply chain attack, attackers injected malware into npm packages with over 2.6 billion weekly downloads after compromising a maintainer's account in a phishing attack. The attack impacted roughly 10% of all cloud environments. The malware operates by injecting itself into the web browser, monitoring cryptocurrency transactions, and redirecting them to attacker-controlled wallet addresses. The compromised packages include debug, chalk, and ansi-styles, among others. The impact of the attack is limited to fresh installs between ~9 AM and ~11.30 AM ET on September 8, 2025, when the packages were compromised. This attack follows a series of similar incidents targeting JavaScript libraries, highlighting the ongoing threat to the open-source ecosystem.