Malicious npm package 'fezbox' uses QR codes to deliver cookie-stealing malware
Summary
Hide ▲
Show ▼
A malicious npm package named 'fezbox' was discovered using QR codes to fetch and execute cookie-stealing malware. The package, disguised as a utility library, was downloaded at least 327 times before being removed from the npm registry. The malware targets user credentials and employs steganographic techniques to evade detection. The package was found to fetch a JPG image containing a QR code, which then executes a second-stage payload. The QR code is designed to be unusually dense and difficult to read with standard phone cameras, making it harder to detect. The package was published by a Chinese-speaking attacker using the alias 'janedu' and included multiple layers of obfuscation to evade detection. The malware specifically targets cookies to steal usernames and passwords, sending the stolen information via an HTTPS POST request to a command-and-control server. The package was removed and flagged as malware posing a supply-chain risk. The attacker's activity status on the npm registry remains unclear. The package's ReadMe mentioned a QR Code Module, making its existence seem legitimate. The package used reversed strings as an anti-analysis technique. The payload could read a web cookie and extract the username and password if both were present.
Timeline
-
23.09.2025 13:42 2 articles · 6d ago
Malicious npm package 'fezbox' using QR codes to deliver cookie-stealing malware discovered
The package was published by a Chinese-speaking attacker using the alias 'janedu'. The package included multiple layers of obfuscation to evade detection, including reversed strings and a QR code designed to be interpreted only by the malicious payload. The package was removed and flagged as malware posing a supply-chain risk. The attacker's activity status on the npm registry remains unclear. The package's ReadMe mentioned a QR Code Module, making its existence seem legitimate. The payload could read a web cookie and extract the username and password if both were present.
Show sources
- NPM package caught using QR Code to fetch cookie-stealing malware — www.bleepingcomputer.com — 23.09.2025 13:42
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
Information Snippets
-
The 'fezbox' package was published on npmjs.com and masqueraded as a utility library.
First reported: 23.09.2025 13:422 sources, 2 articlesShow sources
- NPM package caught using QR Code to fetch cookie-stealing malware — www.bleepingcomputer.com — 23.09.2025 13:42
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The package used QR codes to fetch and execute a second-stage obfuscated payload.
First reported: 23.09.2025 13:422 sources, 2 articlesShow sources
- NPM package caught using QR Code to fetch cookie-stealing malware — www.bleepingcomputer.com — 23.09.2025 13:42
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The malicious payload was hidden in the dist/fezbox.cjs file of the package.
First reported: 23.09.2025 13:422 sources, 2 articlesShow sources
- NPM package caught using QR Code to fetch cookie-stealing malware — www.bleepingcomputer.com — 23.09.2025 13:42
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The package was downloaded at least 327 times before being removed.
First reported: 23.09.2025 13:422 sources, 2 articlesShow sources
- NPM package caught using QR Code to fetch cookie-stealing malware — www.bleepingcomputer.com — 23.09.2025 13:42
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The QR code contained obfuscated code that was designed to be difficult to read with standard phone cameras.
First reported: 23.09.2025 13:422 sources, 2 articlesShow sources
- NPM package caught using QR Code to fetch cookie-stealing malware — www.bleepingcomputer.com — 23.09.2025 13:42
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The malware targeted cookies to steal usernames and passwords.
First reported: 23.09.2025 13:422 sources, 2 articlesShow sources
- NPM package caught using QR Code to fetch cookie-stealing malware — www.bleepingcomputer.com — 23.09.2025 13:42
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The stolen information was sent via an HTTPS POST request to a command-and-control server.
First reported: 23.09.2025 13:422 sources, 2 articlesShow sources
- NPM package caught using QR Code to fetch cookie-stealing malware — www.bleepingcomputer.com — 23.09.2025 13:42
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The package included conditional checks to avoid running in development or virtual environments.
First reported: 23.09.2025 13:421 source, 1 articleShow sources
- NPM package caught using QR Code to fetch cookie-stealing malware — www.bleepingcomputer.com — 23.09.2025 13:42
-
The package was published by a Chinese-speaking attacker using the alias 'janedu'.
First reported: 24.09.2025 11:551 source, 1 articleShow sources
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The package included multiple layers of obfuscation to evade detection.
First reported: 24.09.2025 11:551 source, 1 articleShow sources
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The QR code was designed to be interpreted only by the malicious payload, concealing it from traditional security measures.
First reported: 24.09.2025 11:551 source, 1 articleShow sources
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The package was removed and flagged as malware posing a supply-chain risk.
First reported: 24.09.2025 11:551 source, 1 articleShow sources
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The attacker's activity status on the npm registry remains unclear.
First reported: 24.09.2025 11:551 source, 1 articleShow sources
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The package's ReadMe mentioned a QR Code Module, making its existence seem legitimate.
First reported: 24.09.2025 11:551 source, 1 articleShow sources
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The package used reversed strings as an anti-analysis technique.
First reported: 24.09.2025 11:551 source, 1 articleShow sources
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
-
The payload could read a web cookie and extract the username and password if both were present.
First reported: 24.09.2025 11:551 source, 1 articleShow sources
- Npm Package Hides Malware in Steganographic QR Codes — www.darkreading.com — 24.09.2025 11:55
Similar Happenings
XCSSET macOS Malware Targets Xcode Developers with Enhanced Features
A new variant of the XCSSET macOS malware has been detected, targeting Xcode developers with enhanced features. This variant includes improved browser targeting, clipboard hijacking, and persistence mechanisms. The malware spreads by infecting Xcode projects, stealing cryptocurrency, and browser data from infected devices. The malware uses run-only compiled AppleScripts for stealthy execution and employs sophisticated encryption and obfuscation techniques. It incorporates new modules for data exfiltration, persistence, and clipboard monitoring. The malware has been observed in limited attacks, with Microsoft sharing findings with Apple and GitHub to mitigate the threat. Developers are advised to keep macOS and apps up to date and inspect Xcode projects before building them.
ShadowV2 Botnet Exploits Misconfigured AWS Docker Containers for DDoS Attacks
The ShadowV2 botnet targets misconfigured Docker containers on Amazon Web Services (AWS) to deploy a Go-based malware, turning infected systems into nodes for a distributed denial-of-service (DDoS) botnet. This botnet is available for rent to conduct DDoS attacks, employing advanced techniques such as HTTP/2 Rapid Reset and bypassing Cloudflare's Under Attack mode. The botnet was detected on June 24, 2025, and is believed to be part of a DDoS-for-Hire service. The botnet uses a Python-based C2 framework hosted on GitHub Codespaces and a Go-based remote access trojan (RAT) for command execution and communication. The malware first spawns a generic setup container from an Ubuntu image, installs necessary tools, and then builds and deploys a live container. This approach may help avoid leaving forensic artifacts on the victim machine. The malware communicates with a C2 server to receive commands and conduct attacks. The botnet's dynamic container deployment allows highly configurable attacks while concealing activity behind cloud-native architecture. The botnet targets 24,000 IP addresses with port 2375 open, though not all are exploitable. The malware sends a heartbeat signal to the C2 server every second and polls for new attack commands every five seconds. The botnet is actively used, with observed commands to launch attacks against at least one website.
Discovery of MalTerminal Malware Leveraging GPT-4 for Ransomware and Reverse Shell
Researchers have identified MalTerminal, a malware that incorporates GPT-4 for generating ransomware code and reverse shells. This marks the earliest known instance of LLM-embedded malware. The malware was presented at the LABScon 2025 security conference. MalTerminal was likely a proof-of-concept or red team tool, never deployed in the wild. It includes Python scripts and a defensive tool called FalconShield. The use of LLMs in malware represents a new challenge for cybersecurity defenses. Additionally, threat actors are using LLMs to bypass email security layers by embedding hidden prompts in phishing emails. This technique deceives AI-powered security scanners, allowing malicious emails to reach users' inboxes. The emails exploit the Follina vulnerability (CVE-2022-30190) to deliver additional malware and disable Microsoft Defender Antivirus. AI-powered site builders are also being exploited to host fake CAPTCHA pages leading to phishing websites, stealing user credentials and sensitive information.
ShadowLeak: Undetectable Email Theft via AI Agents
A new attack vector, dubbed ShadowLeak, allows hackers to invisibly steal emails from users who integrate AI agents like ChatGPT with their email inboxes. The attack exploits the lack of visibility into AI processing on cloud infrastructure, making it undetectable to the user. The vulnerability was discovered by Radware and reported to OpenAI, which addressed it in August 2025. The attack involves embedding malicious code in emails, which the AI agent processes and acts upon without user awareness. The attack leverages an indirect prompt injection hidden in email HTML, using techniques like tiny fonts, white-on-white text, and layout tricks to remain undetected by the user. The attack can be extended to any connector that ChatGPT supports, including Box, Dropbox, GitHub, Google Drive, HubSpot, Microsoft Outlook, Notion, or SharePoint. The ShadowLeak attack targets users who connect AI agents to their email inboxes, such as those using ChatGPT with Gmail. The attack is non-detectable and leaves no trace on the user's network. The exploit involves embedding malicious code in emails, which the AI agent processes and acts upon, exfiltrating sensitive data to an attacker-controlled server. OpenAI acknowledged and fixed the issue in August 2025, but the exact details of the fix remain unclear. The exfiltration in ShadowLeak occurs directly within OpenAI's cloud environment, bypassing traditional security controls.
Exploitation of Ivanti EPMM Vulnerabilities (CVE-2025-4427, CVE-2025-4428) Leads to Malware Deployment
Two malware strains were discovered in an organization's network after attackers exploited two zero-day vulnerabilities in Ivanti Endpoint Manager Mobile (EPMM). The vulnerabilities, CVE-2025-4427 and CVE-2025-4428, allow for authentication bypass and remote code execution, respectively. Attackers used these flaws to gain access to the EPMM server, execute arbitrary code, and maintain persistence. The attack began around May 15, 2025, following the publication of a proof-of-concept exploit. The malware sets include loaders that enable arbitrary code execution and data exfiltration. The vulnerabilities affect Ivanti EPMM development branches 11.12.0.4, 12.3.0.1, 12.4.0.1, and 12.5.0.0 and their earlier releases. A China-nexus espionage group was leveraging the vulnerabilities since at least May 15, 2025. The threat actor targeted the /mifs/rs/api/v2/ endpoint with HTTP GET requests and used the ?format= parameter to send malicious remote commands. The malware sets include distinct loaders with the same name, and malicious listeners that allow injecting and running arbitrary code on the compromised system. The threat actor delivered the malware through separate HTTP GET requests in segmented, Base64-encoded chunks. Organizations are advised to update their EPMM instances, monitor for suspicious activity, and implement access restrictions to prevent unauthorized access to mobile device management systems.