Security experts are warning people who use NPM — a platform where developers share code — to be careful after finding several fake software packages that secretly collect information from users' computers.
The cybersecurity company Socket found around 60 harmful packages uploaded to NPM starting mid-May. These were posted by three different accounts and looked like normal software, but once someone installed them, a hidden process ran automatically. This process collected private details such as the device name, internal IP address, the folder the user was working in, and even usernames and DNS settings. All of this was sent to attackers without the user knowing.
The script also checked whether it was running in a cloud service or a testing environment. This is likely how the attackers tried to avoid being caught by security tools.
Luckily, these packages didn’t install extra malware or try to take full control of users’ systems. There was no sign that they stayed active on the system after installation or tried to gain more access.
Still, these fake packages are dangerous. The attackers used a trick known as "typosquatting" — creating names that are nearly identical to real packages. For example, names like “react-xterm2” or “flipper-plugins” were designed to fool people who might type quickly and not notice the slight changes. The attackers appeared to be targeting software development pipelines used to build and test code automatically.
Before they were taken down, these fake packages were downloaded nearly 3,000 times.
In a separate discovery, Socket also found eight other harmful packages on NPM. These had been around for about two years and had been downloaded over 6,000 times. Unlike the first group, these could actually damage systems by deleting or corrupting data.
If you've used any unfamiliar packages recently, remove them immediately. Run a full security scan, change your passwords, and enable two-factor authentication wherever possible.
This incident shows how hackers are now using platforms like NPM to reach developers directly. It’s important to double-check any code you install, especially if it’s from a source you don’t fully recognize.
Cybersecurity experts have discovered a new attack that targets Linux systems using fake programming tools. These harmful tools were shared on GitHub, a popular website where developers post and download code. Inside these fake packages was dangerous malware designed to completely erase everything on a computer's hard drive.
How the Attack Works
The attackers used a type of programming module written in Go (Golang), a language often used by developers for creating server software. They uploaded three of these modules to GitHub, pretending they were useful tools for developers. However, once someone downloaded one of these modules, it secretly contacted another server and downloaded a harmful script without the user's knowledge.
This script, once running, carried out a destructive command that wipes out all the data on the system’s main storage device. It replaces the existing information with zeroes, which makes the system completely unusable and all files impossible to recover. The attack is aimed directly at Linux computers and servers, and it checks to make sure it is running on a Linux system before carrying out the harmful actions.
What Was Affected
The three fake Go modules uploaded to GitHub had names that made them look like real software. They were:
• github[.]com/truthfulpharm/prototransform
• github[.]com/blankloggia/go-mcp
• github[.]com/steelpoor/tlsproxy
Each of these was designed to look like a normal tool. One claimed to help with data formatting, another with secure communications. Because they seemed helpful, developers could have easily included them in their projects without realizing they were dangerous.
Why This Is a Serious Threat
This type of attack is especially harmful because it wipes the entire system. It doesn't just delete files — it destroys the operating system, settings, and everything else on the main disk. Once this happens, the machine cannot be restarted, and the data cannot be brought back.
Also, since the Go programming environment allows many developers to use similar names for packages, attackers can upload fake versions that look almost like the real thing. This makes it harder for users to tell the difference.
What Can Be Done
Developers should be careful when downloading code or tools from the internet. They should only use software from trusted and verified sources. Before adding a new module to a project, it's important to research it and check whether it comes from a reliable developer.
This attack is a reminder that even trusted platforms like GitHub can be misused, and that one wrong download can lead to total data loss. Staying alert and verifying software before use is the best way to stay safe.
ESET discovered both SpellBinder and WizardNet, tools used by Chinese hackers. A China-based APT group, “The Wizards,” has been linked to a lateral movement tool, Spellbinder, which allows adversary-in-the-middle (AitM) attacks. It does so via IPv6 stateless address autoconfiguration (SLAAC) spoofing, to roam laterally in the compromised network, blocking packets and redirecting the traffic of legal Chinese software to download malicious updates from a server controlled by threat actors, ESET researchers said to The Hacker News.
The attack creates a path for a malicious downloader which is delivered by hacking the software update mechanism linked with Sogou Pinyin. Later, the downloader imitates a conduit to deploy a modular backdoor called WizardNet.
In the past, Chinese hackers have abused Sogou Pinyin’s software update process to install malware. Last year, ESET reported a hacking group called Blackwood that delivered an implant called NSPX30 by abusing the update process of the Chinese input method software app.
This year, the Slovak cybersecurity company found another threat actor called PlushDaemon that exploited the same process to deploy a custom downloader called LittleDaemon.
The Wizards APT has targeted both individuals and the gambling industry in Hong Kong, Mainland China, Cambodia, the United Arab Emirates, and the Phillippines.
Findings highlight that the Spellbinder IPv6 AitM tool has been active since 2022. A successful attack is followed by the delivery of a ZIP archive which includes four separate files.
After this, the threat actors install “wincap.exe” and perform "AVGApplicationFrameHost.exe," to sideload the DLL. The DLL file then reads shellcode from “log.dat” and runs it in memory, resulting in the launch of Spellbinder.
In a 2024 attack incident, the hackers utilized this technique to hack the software update process for Tencent QQ at the DNS level to help a trojanized version deploy WizardNet; a modular backdoor that can receive and run .NET payloads on the victim host. Spellbinder does this by blocking the DNS query for the software update domain ("update.browser.qq[.]com") and releasing a DNS response
“The list of targeted domains belongs to several popular Chinese platforms, such as Tencent, Baidu, Xunlei, Youku, iQIYI, Kingsoft, Mango TV, Funshion, Yuodao, Xiaomi and Xioami's Miui, PPLive, Meitu, Quihoo 360, and Baofeng,” reports The Hacker News.