🔴 HIGHintel

IndonesianFoods NPM Worm Floods Registry With 44,000 Packages

The IndonesianFoods npm worm campaign has published roughly 44,000 malicious or spam packages to the npm ecosystem, weaponizing npm’s open nature for large-scale supply chain abuse. Security researchers report that at least 11 npm accounts were used to upload packages containing malicious scripts named auto.js or publishScript.js, which execute when manually run and then enter an infinite publication loop. A single execution can publish about 12 packages per minute, or around 17,000 per day, demonstrating highly automated npm worm behavior mapped to MITRE ATT&CK technique T1195 (Supply Chain Compromise) and T1204 (User Execution). The IndonesianFoods worm also abuses circular dependencies and interlinked references between packages to create a self-replicating network that strains registry resources and pollutes search results. When a victim runs the IndonesianFoods package script, it first removes the private flag in package.json to force packages to become public, then generates random version numbers to evade duplicate version checks. It then creates new package names and publishes spam modules that reference other IndonesianFoods packages as dependencies, causing exponential growth in the dependency tree. Installing a single IndonesianFoods-related package may pull in over a hundred additional spam packages due to these interlinked dependencies, dramatically increasing bandwidth usage and cleanup complexity. Researchers also linked the campaign to the Tea protocol, noting tea.yaml files across thousands of spam packages and suggesting the attackers may be inflating Tea token impact scores to monetize ecosystem abuse. The business impact goes beyond nuisance. Npm registry pollution makes it harder for developers to locate legitimate packages, increasing the risk of confusion, typosquatting and accidental inclusion of malicious code in production builds. If attackers decide to push a truly harmful update across the IndonesianFoods dependency network, every project that unwittingly depends on those packages would be at risk of credential theft, cryptomining or backdoor installation, escalating this from spam to full supply chain compromise. Organizations that rely on npm for critical microservices, front-end frameworks or CI pipelines face heightened exposure if they do not constrain allowed dependencies and registries. Development and security teams should identify any IndonesianFoods-related packages in their dependency graphs, remove them and lock down package.json and lockfiles to trusted dependencies only. Implementing internal artifact registries, strict allowlists and automated software composition analysis can reduce exposure to npm worms and similar supply chain attacks. Monitoring for unusual dependency graph expansion, sudden spikes in new transitive packages and the presence of tea.yaml markers can help detect related campaigns early, while developer training should emphasize avoiding execution of arbitrary npm scripts from untrusted packages.

🎯CORTEX Protocol Intelligence Assessment

Business Impact: The IndonesianFoods npm worm demonstrates how attackers can weaponize the world’s largest JavaScript package ecosystem to flood registries, disrupt developer workflows and set the stage for future supply chain compromises. Organizations that do not tightly control npm dependencies risk importing thousands of spam or malicious packages into builds, increasing operational risk and potential downstream customer impact. Technical Context: The campaign uses auto.js and publishScript.js scripts to automate publication of tens of thousands of interlinked packages, exploiting npm’s dependency resolution and versioning mechanisms in a worm-like pattern. While current payloads emphasize spam and token inflation via the Tea protocol, the same infrastructure could distribute harmful code, making software composition analysis, internal registries and dependency allowlists critical controls.

Strategic Intelligence Guidance

  • Scan all projects for IndonesianFoods-related packages and remove any direct or transitive dependencies associated with the campaign from production code.
  • Adopt internal npm registries and strict dependency allowlists so that builds can only consume vetted packages from approved publishers.
  • Integrate software composition analysis into CI pipelines to detect unusual dependency graph growth, suspicious scripts and emerging npm supply chain threats.
  • Educate developers not to execute npm scripts from unfamiliar packages and treat auto.js or publishScript.js in third-party modules as high-risk indicators.

Vendors

npmTea protocol

Threats

Supply chain compromiseNpm wormRegistry pollution

Targets

npm usersJavaScript developers