• Hunting Shai-Hulud: Detecting the npm Supply-Chain Worm with Sentinel

    Shai-Hulud is a self-replicating npm supply-chain worm that slipped malicious post-install scripts into popular packages to steal secrets like npm/GitHub tokens, cloud keys, and create/modify GitHub repos & workflows for exfiltration, and then auto-publish poisoned updates wherever it found additional npm tokens—letting it spread across the ecosystem. Initial tallies cited 100+ affected packages; subsequent advisories and vendor tracking raised the scope to hundreds (500+ reported in some counts), so teams should assume impact is still evolving.

    Behaviour

    The Shai-Hulud worm behaves as a malicious npm package payload that executes a post-install script to harvest secrets (npm tokens, GitHub tokens, API keys, cloud credentials), then exfiltrates them to attacker-controlled GitHub repos and webhooks. It goes further by creating malicious GitHub Actions workflows to continuously leak secrets, and it forcibly migrates private repositories into public attacker-owned repos with a “Shai-Hulud Migration” tag. Critically, if additional npm tokens are present, it will auto-publish infected versions of any accessible packages, giving it worm-like, self-propagating capabilities across the npm ecosystem.

    This is a massive supply chain attack and organisations if not already should treat this with high priority. This article is provided as a quick threat intelligence report you can read, although many sources and research is availible. This article goes into some KQL ( Kusto Query Language) scripts you can use to hunt for this activity. This article may also be benficial for new analyst who want to understand how to break down threat intelligence or research articles into actionable or useful bits of information for security operations.

    Indicators of Compromise

    Files & paths

    • /tmp/processor.sh — creates shai-hulud branch and uploads workflow payload.
    • /tmp/migrate-repos.sh — forces private repos → public “migration.”
    • Temp working dir observed: /tmp/github-migration (used during repo cloning).

    GitHub artifacts / repo signals

    • Public repos named Shai-Hulud containing data.json (double-base64 secrets dump).
    • Repos with description “Shai-Hulud Migration” and -migration suffix (private → public flip). Look for a CreateEvent followed quickly by a PublicEvent.
    • Branches named shai-hulud created across impacted repos; hidden workflow commits under .github/workflows/*.yml.

    Network / exfil endpoints

    • https://webhook[.]site/bb8ca5f6-4175-45d2-b042-fc9ebb8170b7 (noting free-tier deactivated after excessive activity; secrets may still appear in GitHub workflow logs).

    Hashes

    • 46faab8ab153fae6e80e7cca38eab363075bb524edd79e42269217a083628f09 — malicious JS SHA256.

    Tactics & behaviours to hunt

    • Post-install scripts invoking TruffleHog; harvesting env vars/IMDS cloud creds.
    • Automated npm publish from unexpected actors/machines (worm propagation).
    • Creation/modification of .github/workflows/* followed by unusual GitHub API POST/PUT events.

    KQL Queries

    Let’s jump into crafting a query we can use to hunt. This query can be adpated to whatever SIEM ( security incident event management) tool you are using or are learning with. KQL is the language I use so I am going to work with that.

    let lookback = 7d;
    let procs = DeviceProcessEvents
    | where TimeGenerated >= ago(lookback)
    | where FileName in ("node.exe","npm.exe","yarn.exe","git.exe","gh.exe")
    | where ProcessCommandLine has_any ("postinstall","preinstall","install","bundle.js","eval(","trufflehog","gh repo create","push","remote add","api.github.com")
    | project TimeGenerated, Source = "Process", DeviceName, AccountName, FileName, ProcessCommandLine;
    let files = DeviceFileEvents
    | where TimeGenerated >= ago(lookback)
    | where FilePath has ".github\\workflows" or FileName in ("processor.sh","migrate-repos.sh")
    | project TimeGenerated, Source = "File", DeviceName, AccountName, FilePath, FileName, ActionType, SHA256;
    procs
    | union files
    | sort by TimeGenerated desc
    | take 200
    1. Set the variable for time and the table you want to call in. This is a good habit to get into because it will make creating bigger queries further down the track easier.
    2. We are interested in Filename table and Processcommandline to detect the workflows we are looking for or any the /tmp/*.sh files the worm drops.
    3. We are creating a second vairable to call to DeviceFileEvents.
    4. In that KQL, the union operator is simply combining the results of two separate queries into one table.
      • The first part (procs) collects suspicious process events (e.g., npm install with postinstall, trufflehog, etc.).
      • The second part (files) collects suspicious file events (e.g., .github/workflows changes or /tmp/processor.sh).
      • union merges them together so you can review all suspicious signals in one results set instead of running two separate queries. If your just starting playing around running the queries separately and exploring the logs is good to, for getting a feel of the tables.

    This query might be a bit noisy, however when hunting for activity we want to start wide and then narrow it down. It is good to get a sense for what is benign and what might be worth looking further into. The -migration will likely pull in legitimate migration activity, but again double checking might not hurt. You can start to filter out certain fields that you don’t want to see to narrow the information down.

    Takeaways and Recommendations

    The Shai-Hulud incident shows how fast a supply-chain compromise can spread and why proactive hunting matters. This mindset builds resilience for organisations and sharpens investigative skills for analysts.

    • Always review new threat reports for relevance to your environment.
    • If risk is high, run a targeted hunt rather than waiting for alerts.
    • Maintain strong monitoring and tuned detections around Git and npm activity.
    • Enforce clear policies for developer workflows and package use.
    • Rotate and protect credentials aggressively after any suspected compromise.

    Sources

    +
  • The Biggest Cyber Threats Small Businesses Face in 2026

    Introduction

    “43% of cyberattacks target small businesses, yet 60% close within 6 months of a breach.”

    The world is moving deeper into the tech space with rapid cloud adoption and an accelerating AI race. For small businesses, this creates both opportunity and risk. Cybersecurity is no longer just a “big business” concern — the evolving threat landscape directly impacts small and medium enterprises (SMEs) as they scale and adopt new technology to streamline operations.

    The reality is cybercrime is evolving quickly, and it will eventually affect nearly everyone connected to the digital space. In this blog, we’ll break down the top cyber threats facing small businesses in 2026 and provide actionable defense strategies to help you stay secure.


    Threat #1 – Ransomware-as-a-Service (RaaS)

    Ransomware has long been a headline threat, but now it’s more accessible than ever. Cybercriminals can purchase Ransomware-as-a-Service (RaaS) kits that come with dashboards, technical support, and user-friendly interfaces — lowering the barrier to entry even for low-skill attackers.

    Impact on small businesses:

    • Data loss
    • Downtime and disruption
    • Ransom payments
    • Reputational damage

    Why SMEs are targeted: Larger organizations draw heavy scrutiny from law enforcement and security teams. Targeting smaller firms presents attackers with lower risk, higher volume, and a greater chance of ransom payment due to fear of reputational damage.

    Defense strategies:

    • Maintain regular, tested backups of critical data
    • Patch and update operating systems and applications consistently
    • Deploy endpoint detection and response (EDR) solutions
    • Store offline, immutable backups segmented from production

    Threat #2 – Phishing & Business Email Compromise (BEC)

    Phishing remains the #1 entry point for attacks. Business Email Compromise (BEC) is particularly dangerous:

    • If a third-party supplier’s email is compromised, malicious emails may appear legitimate to your staff.
    • If your business email is breached, attackers can impersonate executives, escalate privileges, spread malware, and exfiltrate sensitive data.

    In 2026, AI-generated phishing emails and voice deepfakes make detection harder. Messages that once looked obviously fake now require deeper analysis and stricter verification.

    Defense strategies:

    • Conduct regular employee awareness training
    • Enforce multi-factor authentication (MFA) on all accounts
    • Use advanced email filtering and attachment/link sandboxing
    • Implement call-back/secondary-channel verification for financial or sensitive requests

    Threat #3 – Supply Chain Attacks

    Attackers increasingly compromise third-party vendors and SaaS platforms to target downstream clients. Recent incidents show how one weak link can impact many organizations.

    Small businesses rely heavily on vendors and SaaS tools, making this risk unavoidable. The key is understanding risk tolerance and preparing for risks you cannot entirely eliminate.

    Defense strategies:

    • Perform vendor risk assessments (security questionnaires, certifications, breach history)
    • Continuously monitor third-party integrations and API connections
    • Apply least-privilege access and scoped tokens for vendor accounts

    Threat #4 – Cloud Misconfigurations & Data Leaks

    As cloud adoption soars, misconfigured storage buckets and databases remain prime targets. Attackers constantly scan for exposed services, and simple mistakes can lead to devastating breaches.

    Defense strategies:

    • Implement Cloud Security Posture Management (CSPM) and remediate findings
    • Encrypt sensitive data at rest and in transit
    • Enforce strong access controls, logging, and periodic permissions reviews
    • Enable private endpoints, network segmentation, and WAF where applicable

    Threat #5 – Insider Threats & Human Error

    Remote and hybrid work expands the attack surface. Insider threats — whether intentional or accidental — represent a significant risk for SMEs.

    Examples:

    • Unintentional mistakes (e.g., emailing sensitive data to the wrong recipient)
    • Disgruntled employees deleting or leaking data after termination
    • Malicious insiders motivated by financial gain or coercion

    Defense strategies:

    • Enforce the principle of least privilege (only the access needed for the job)
    • Restrict access to approved, compliant devices; use device posture checks
    • Apply conditional access policies and geo-restrictions
    • Implement Data Loss Prevention (DLP) and insider risk monitoring
    • Maintain documented, enforced offboarding procedures (access removal, device return)

    Threat #6 – AI-Driven Attacks (Forward-Looking)

    AI is accelerating both offense and defense. Threat actors leverage AI to:

    • Automate phishing and social engineering
    • Crack passwords and test credentials more efficiently
    • Create deepfake audio/video to impersonate executives

    Defense strategies:

    • Adopt a zero-trust approach (assume breach, verify explicitly, least privilege)
    • Deploy anomaly detection/UEBA to catch unusual behavior
    • Out-of-band verification for sensitive instructions and transactions

    Takeaway

    For small and medium businesses, improving security doesn’t need to be the most expensive or difficult process. These are some basic implementations you can add to your business. You can enable multi-factor authentication (MFA) everywhere (email, VPN, cloud apps), keep systems and firmware patched, and back up critical data offline with regular restore tests. Run phishing simulations to strengthen employee awareness, and maintain a documented incident response plan with clear roles and contacts. Centralize logging and monitoring with EDR/XDR, segment networks to limit lateral movement, and review third-party access regularly while rotating API keys or tokens.

    Engaging a pay-per-session or retained security consultant is an excellent way for small and scaling businesses to strengthen their defenses. An experienced consultant can provide expert guidance, proactive monitoring, and tailored support that aligns with your business goals. They can identify gaps in your current security infrastructure, recommend practical improvements using the resources you already have, and design a roadmap that factors in long-term growth and scalability.


    Conclusion

    Cybersecurity is no longer optional for small businesses. The threats in 2026 from RaaS to AI-driven attacks demand proactive defense. By applying strong cyber hygiene, adopting modern security tools, and fostering a culture of awareness, small businesses can defend themselves against today’s most pressing threats and build resilience for the future.

    +