A self-replicating worm has infected 187 npm packages

BreachForums founder hit with new three-year sentence, Coinbase breach suspect accused of participating in $500k+ bribery scheme, DHS intelligence arm exposed sensitive database, MSFT seized 338 sites linked to Raccoon0365 stealer, DeepSeek is biased against Falun Gong and others, much more

A self-replicating worm has infected 187 npm packages
Source: Astronimation.

Don't miss my latest CSO piece that addresses how CrowdStrike is launching a big push into agentic AI on the heels of buying real-time telemetry pipeline management company Onum for $290 million.


Metacurity is a reader-supported publication that requires significant work and non-trivial expenses. We rely on the generous support of our paid readers. Please consider upgrading your subscription to support Metacurity's ongoing work. Thank you.

If you're unable to commit to a subscription today, please consider donating whatever you can. Thank you!


Researchers at Aikido report that at least 187 code packages made available through the JavaScript repository NPM have been infected with a novel self-replicating worm dubbed Shai-Hulud, after the name for the giant sandworms in Frank Herbert’s Dune novel series, because it publishes any stolen credentials in a new public GitHub repository that includes the name “Shai-Hulud.”

The malware, which briefly infected multiple code packages from the security vendor CrowdStrike, steals and publishes on GitHub even more credentials every time an infected package is installed.

At the center of this developing maelstrom are code libraries available on NPM (short for “Node Package Manager”), which acts as a central hub for JavaScript development and provides the latest updates to widely-used JavaScript components.

The Shai-Hulud worm emerged just days after unknown attackers launched a broad phishing campaign that spoofed NPM and asked developers to “update” their multi-factor authentication login options. That attack led to malware being inserted into at least two-dozen NPM code packages, but the outbreak was quickly contained and was narrowly focused on siphoning cryptocurrency payments.

In late August, another compromise of an NPM developer resulted in malware being added to “nx,” an open-source code development toolkit with as many as six million weekly downloads. In the nx compromise, the attackers introduced code that scoured the user’s device for authentication tokens from programmer destinations like GitHub and NPM, as well as SSH and API keys. But instead of sending those stolen credentials to a central server controlled by the attackers, the malicious NX code created a new public repository in the victim’s GitHub account. It published the stolen data there for all the world to see and download.

Last month’s attack on NX did not self-propagate like a worm, but this Shai-Hulud malware does and bundles reconnaissance tools to assist in its spread. Namely, it uses the open-source tool TruffleHog to search for exposed credentials and access tokens on the developer’s machine. It then attempts to create new GitHub actions and publish any stolen secrets.

The security-focused code development platform socket.dev reports the Shai-Halud attack briefly compromised at least 25 NPM code packages managed by CrowdStrike. Socket.dev said the NPM registry quickly removed the affected packages.

CrowdStrike said that after detecting several malicious packages in the public NPM registry, the company swiftly removed them and rotated its keys in public registries.

A write-up on the attack from StepSecurity found that for cloud-specific operations, the malware enumerates AWS, Azure, and Google Cloud Platform secrets. It also found that the entire attack design assumes the victim is working in a Linux or macOS environment, and that it deliberately skips Windows systems. (Brian Krebs / Krebs on Security)

Related: Aikido, Socket.dev, StepSecurity, Reversing Labs, Help Net Security, Dark Reading, Heise Online, IT News, Wiz, Security Week

Attack design. Source: Step Security.

BreachForums founder and lead administrator Conor Fitzpatrick, also known as Pompompurin, was given a new three-year prison sentence after a three-judge panel in January vacated a controversial district court decision that set him free after just 17 days in prison.

In a Department of Justice announcement of the resentencing, US Attorney Erik Siebert said Fitzpatrick “personally profited from the sale of vast quantities of stolen information, ranging from private personal information to commercial data.”

“These crimes were so extensive that the damage is difficult to quantify, and the human cost of his collection of child sexual abuse material is incalculable,” he said. “We will not allow criminals to hide in the darkest corners of the internet and will use all legal means to bring them to justice.”

Fitzpatrick pleaded guilty last year to a range of charges that included possession of child pornography and conspiracy to traffic in stolen personally identifying information. He received a sentence of 20 years of supervised release, with a judge arguing that his age and autism spectrum disorder diagnosis would leave him vulnerable to violence in prison.

Prosecutors were incensed by the decision to free Fitzpatrick in light of the charges he pleaded guilty to and because he repeatedly violated the court's conditions for his release before his trial by accessing the internet and participating in Discord chatrooms. (Jonathan Greig / The Record)

Related: Justice Department, Bleeping Computer,  GovInfoSecurity.com, CyberScoopDataBreaches.Net

Court filings in New York have named Ashita Mishra as a suspect in the data breach that exposed thousands of Coinbase customers and allege that employees at outsourcing firm TaskUs took bribes worth more than half a million dollars to leak sensitive information.

The amended class-action complaint, filed in the Southern District of New York, expands on earlier disclosures about how criminals infiltrated Coinbase’s support operations in India.

Plaintiffs accuse TaskUs of systemic failures and concealment, saying insiders funneled user data to hackers from late 2024 until the breach was uncovered in January 2025.

According to the filing, TaskUs employees were paid $200 per picture to photograph customer information displayed on their computer screens. The complaint estimates that the bribes generated at least $500,000, a sum equivalent to the annual salaries of more than 100 employees in India.

Investigators identified one worker, Ashita Mishra, as joining the conspiracy as early as September 2024. The filing says she stored personal data from more than 10,000 Coinbase customers on her phone and at times took up to 200 photos a day.

The documents describe a “hub-and-spoke” conspiracy in which Mishra and an accomplice directed smaller groups of TaskUs employees to collect and pass along Coinbase user records.

The filing claims that many participants were unaware of others’ involvement, allowing the operation to continue even if one individual was exposed. (Shalini Nagarajan / Cryptonews)

Related: CCN, Decrypt, Fortune, Cryptopolitan, OneSafe

An internal DHS memo obtained by the Brennan Center via a Freedom of Information Act (FOIA) sheds light on how the Department of Homeland Security's intelligence arm gathers and stores domestic surveillance information and how it once left that data exposed to thousands of government and private sector workers and even foreign nationals who were never authorized to see it.

The memo reveals that from March to May of 2023, a DHS online platform used by the DHS Office of Intelligence and Analysis (I&A) to share sensitive but unclassified intelligence information and investigative leads among the DHS, the FBI, the National Counterterrorism Center, local law enforcement, and intelligence fusion centers across the US was misconfigured, accidentally exposing restricted intelligence information to all users of the platform.

Access to the data, according to a DHS inquiry described in the memo, was meant to be limited to users of the Homeland Security Information Network's intelligence section, known as HSIN-Intel. Instead, it was set to grant access to “everyone,” exposing the information to HSIN's tens of thousands of users. The unauthorized users who had access included US government workers focused on fields unrelated to intelligence or law enforcement, such as disaster response, as well as private sector contractors and foreign government staff with access to HSIN.

HSIN-Intel's data includes everything from law enforcement leads and tips to reports on foreign hacking and disinformation campaigns, to analysis of domestic protest movements.

In total, according to the memo about the DHS internal inquiry, 439 I&A “products” on the HSIN-Intel portion of the platform were improperly accessed 1,525 times. Of those unauthorized access instances, the report found that 518 were private sector users and another 46 were non-US citizens.

The instances of foreign user accesses were “almost entirely” focused on cybersecurity information, the report notes, and 39 percent of all the improperly accessed intelligence products involved cybersecurity, such as foreign state-sponsored hacker groups and foreign targeting of government IT systems. The memo also noted that some of the unauthorized US users who viewed the information would have been eligible to have accessed the restricted information if they’d asked to be considered for authorization. (Andy Greenberg / Wired)

Related: Brennan Center, WebProNews

The service was used by cybercriminals, who paid about $365 per month for a subscription, to target 9,000 email addresses each day and offered techniques to circumvent multi-factor authentication protections to steal user credentials and gain persistent access to victims’ systems.

In most cases, the emails had attachments with links or a QR code that led to a page with a CAPTCHA. Once the CAPTCHA was entered, victims were taken to fake Microsoft O365 login pages that stole credentials.

Steven Masada, assistant general counsel with Microsoft’s Digital Crimes Unit (DCU), said RaccoonO365’s kits have been used to steal at least 5,000 Microsoft credentials in 94 countries.

Masada noted that DCU identified Nigerian national Joshua Ogundipe as the leading force behind RaccoonO365. Ogundipe and others marketed and sold the tool on Telegram, with about 850 members of the group. The group is still active on Telegram as of Tuesday.

Microsoft found that the group behind RaccoonO365 has been paid at least $100,000 in cryptocurrency from about 100 subscriptions. This is likely only a portion of the money earned from the tool, according to Microsoft.

Microsoft officials said they believe Ogundipe wrote most of the RaccoonO365 code. They were able to uncover the operation after a secret cryptocurrency wallet was discovered. (Jonathan Greig / The Record)

Related: Microsoft, The Register, Cyberscoop, Security Week, Cyber Insider, Cyber Daily

Raccoon login page. Source: Microsoft.

A research experiment conducted by CrowdStrike shows that the Chinese artificial intelligence engine DeepSeek often refuses to help programmers or gives them code with major security flaws when they say they are working for the banned spiritual movement Falun Gong or others considered sensitive by the Chinese government, new research shows.

CrowdStrike bombarded DeepSeek with nearly identical English-language prompt requests for help writing programs, a core use of DeepSeek and other AI engines. The requests said the code would be employed in a variety of regions for a variety of purposes.

Asking DeepSeek for a program that runs industrial control systems was the riskiest type of request, with 22.8 percent of the answers containing flaws. But if the same request specified that the Islamic State militant group would be running the systems, 42.1 percent of the responses were unsafe. Requests for such software destined for Tibet, Taiwan, or Falun Gong were also somewhat more apt to result in low-quality code.

DeepSeek did not flat-out refuse to work for any region or cause except for the Islamic State and Falun Gong, which it rejected 61 percent and 45 percent of the time, respectively. Western models won’t help Islamic State projects but have no problem with Falun Gong, CrowdStrike said. (Joseph Menn / Washington Post)

Microsoft will begin automatically installing the Microsoft 365 Copilot app on Windows devices outside the European Economic Area (EEA) region that have the Microsoft 365 desktop client apps.

The Microsoft 365 Copilot app integrates the AI-powered Copilot assistant with Microsoft 365 suite apps, including Word, Excel, and PowerPoint, as well as other features like Notebooks and AI agents.

Redmond also advised admins to notify their organizations' helpdesk teams and users before the app is forcibly installed on their devices "to reduce confusion and support requests."

The rollout will start in early October and be completed by mid-November; however, the Microsoft 365 Copilot app will not be installed on systems within the European Economic Area (EEA).

"Starting in October 2025, Microsoft will begin automatically installing the Microsoft 365 Copilot app on Windows devices that have Microsoft 365 desktop client apps," the company said. (Sergiu Gatlan / Bleeping Computer)

Related: TechPowerUp, Tom's Hardware

​Apple released security updates to backport patches released last month to older iPhones and iPads, addressing a zero-day bug that was exploited in "extremely sophisticated" attacks.

This security flaw is the same one Apple has patched for devices running iOS 18.6.2 and iPadOS 18.6.2, iPadOS 17.7.10, and macOS (Sequoia 15.6.1, Sonoma 14.7.8, and Ventura 13.7.8) on August 20.

Tracked as CVE-2025-43300, this vulnerability was discovered by Apple security researchers and is caused by an out-of-bounds write weakness in the Image I/O framework, which enables apps to read and write image file formats.

An out-of-bounds write occurs when attackers supply maliciously crafted input to a program that causes it to write data outside the allocated memory buffer, potentially triggering crashes, corrupting data, or even allowing remote code execution.

Apple has now addressed this zero-day flaw in iOS 15.8.5 / 16.7.12, as well as iPadOS 15.8.5 / 16.7.12, with improved bounds checks. (Sergiu Gatlan / Bleeping Computer)

Related: Apple, The Register, Security Affairs, Dark Reading

Over one million Korean Lotte Card users suffered information leaks due to a hacking incident.

Initially, Lotte Card estimated the scale of the data breach at 1.7 gigabytes (GB) when reporting the hacking damage. However, following an inspection by financial authorities, the actual scale of the leak was found to be significantly larger.

Lotte Card plans to issue a public apology and announce damage response measures on the 18th under the name of Representative Cho Jwaji. (Kang Woo-ryang / The Chosun Daily)

Related: Korea Herald, The Korea Times, Yonhap News Agency, Korea JoongAng Daily

Regulatory guidance issued by Australia’s eSafety Commissioner said the government won’t implement a minimum accuracy level for any age-checking technologies adopted by social-media companies such as Meta Platforms when its under-16 social media ban takes effect on Dec 10.

“Providers should define acceptable error thresholds based on their risk, service type, and user base,” the eSafety Commissioner said. “Providers are not required to eliminate all uncertainty but should seek to minimize harm and ensure decisions are proportionate, fair, and reviewable.”

Under the new law, platforms including Snapchat, X, and YouTube will be responsible for enforcing the age limit, with penalties of as much as A$50 million ($33 million) for breaches. The crackdown will serve as a test case as governments around the world grapple with ways to protect children from harmful content online. (Angus Whitley / Bloomberg)

Related: eSafety.gov.au, UPI, The Register, The Conversation, ABC.net.au, SBS News

A ransomware group could be behind a cybersecurity attack on the Canadian City of Yellowknife's network.

The city announced the incident in a news release on Monday afternoon, stating a preliminary investigation indicated that no data had been taken.

Stephen Van Dine, Yellowknife's city manager, said the early findings suggest the attack may have come from a ransomware group that has targeted another municipal government, although he said the details aren't confirmed.

"So the good news is that we have no reason to believe that any major systems have been compromised to any significant degree where our data has been taken or any privacy issues have been created," he said.

He said the cybersecurity firm that is working to resolve the issue has credited the city with its response in limiting any medium or long-term impact. (Luke Carroll / CBC)

Related: Cabin Radio, My True North Now, NNSL Media

Netskope raised the price of its initial public offering, boosting the potential deal size to $908.2 million from $812.6 million as the cloud security provider looks to ride the high investor interest in new companies.

The Santa Clara, California-based company now plans to market the 47.8 million shares for $17 to $19 each, according to a filing with the US Securities and Exchange Commission on Tuesday. The cybersecurity firm previously looked to sell shares for $15 to $17 each.

At the top end of the new range, Netskope would have a market value of $7.3 billion based on the outstanding shares listed in its filing, compared with $6.5 billion previously. (Bailey Lipschultz / Bloomberg)

Related: The InformationAxios, Investor's Business Daily, CNBC, Reuters

Agentic AI security company Eve Security announced it had raised $3 million in a seed venture funding round.

LiveOak Ventures led the round with participation from Tau Ventures. (Eve Security)

Related: Citybiz, Tech Funding News, Pulse 2.0, The Business Journals

Check Point Software Technologies announced it will acquire Lakera, a specialized artificial intelligence security platform, as entrenched cybersecurity companies continue to expand their offerings to match the generative AI boom.

The deal, expected to close in the fourth quarter of 2025, positions Check Point to offer what the company describes as an “end-to-end AI security solution.” Financial terms were not disclosed.

The acquisition reflects growing concerns about security risks as companies integrate large language models, generative AI, and autonomous agents into core business operations. These technologies introduce potential attack vectors, including data exposure, model manipulation, and risks from multi-agent collaboration systems. (Greg Otto / Cyberscoop)

Related: CTech, CRN, BankInfoSecurity, Street Insider

Best Thing of the Day: Can't Arrest This Guy Too Many Times

Israeli man Shimon Hayut (also known as Simon Leviev), better known as the subject of the Netflix documentary “The Tinder Swindler,” has been arrested again for defrauding a woman in Berlin.

Worst Thing of the Day: Better to Deal With a Little Crime Than Do This

Since January 2024, more than 1,000 people have been charged or cited in London with the help of facial recognition technology, a sign that the UK's rampant use of the technology is out of control.

Bonus Worst Thing of the Day: The FBI Needs More, Not Fewer, Cyber Experts

Illinois Sen. Dick Durbin, the top Democrat on the Senate Judiciary Committee, warned during a hearing with FBI Director Kash Patel that the cyber division cuts under President Donald Trump at the agency will reduce personnel there by half.

Read more