July 27, 2023, 4:59 p.m. | paul.roberts@reversinglabs.com (Paul Roberts)

ReversingLabs Blog blog.reversinglabs.com


Two weeks after the IT management firm JumpCloud announced that it was the victim of a supply chain attack aimed at a small population of customers in the cryptocurrency industry, an investigation by ReversingLabs researchers has uncovered evidence of more malicious npm packages, with links to the same infrastructure that also appear to target cryptocurrency providers.

attack cryptocurrency customers hack industry investigation it management jumpcloud links malicious malicious npm management npm packages researchers reversinglabs software supply chain security supply supply chain supply chain attack supply chain hack victim

More from blog.reversinglabs.com / ReversingLabs Blog

Director, Cyber Risk

@ Kroll | South Africa

Security Engineer, XRM

@ Meta | New York City

Security Analyst 3

@ Oracle | Romania

Internship - Cyber Security Operations

@ SES | Betzdorf, LU

Principal Product Manager (Network/Security Management) - NetSec

@ Palo Alto Networks | Bengaluru, India

IT Security Engineer

@ Timocom GmbH | Erkrath, Germany