PyPI halts new projects, users for 10 hours due to influx of infostealer

The malware transfer campaign prompted the Python Package Index, also known as PyPI, to temporarily suspend new user registrations and project creation on March 28.

The outage began at 2:16 UTC and was resolved the same day at 12:56 UTC, according to the official incident report.

The research team at Checkmarx wrote in a blog post that it was investigating a campaign of multiple malicious packages uploaded to a repository for software using the Python programming language that appeared to be linked to the same threat actors.

The campaign targeted victims with a command line interface (CLI) typosquatting attack to install Python packages that stole crypto wallets, browser data like cookies and extensions, as well as various other credentials.

The malicious payload used a persistence mechanism to survive reboots, Yehuda Gelb, Jossef Harush Kadouri and Tzachi Zornshtain of the Checkmarx Security Research Team pointed out in a blog post.

Researchers identified more than 220 packages associated with the campaign, which bore misspelled names that posed as legitimate packages such as requests, pillow, asyncio, colorama, and tensorflow.

The malicious code was in the package’s setup.py file which, once installed, retrieved content from a remote server that supplied the infostealer to collect sensitive data from the victim’s machine.

Screenshot of the Python Package Index status page on March 28th.

“The discovery of these malicious Python packages on PyPI highlights the ongoing nature of cyber threats within the software development ecosystem,” Checkmarx researchers concluded. “This incident is not an isolated case and similar attacks targeting package repositories and software supply chains are likely to continue.”

The software supply chain, the open source ecosystem are popular targets for malware

The incident is the second time this year that the PyPI repository has had to be locked from new users and projects due to malware.

From December 27, 2023 to January 2, 2024, PyPI suspended new user registrations due to an influx of malicious users and projects that staff said “exceeded our ability to respond to them in a timely manner, particularly with multiple PyPI administrators about to leave.”

Similar shutdowns also occurred at the end of November to the beginning of December and for a few hours from May 20 to May 21, 2023.

Malware ranging from infostealer to ransomware has long proliferated in open source package repositories, including PyPI, NPM and NuGet, with some campaigns racking up tens of thousands of downloads before the packages were removed.

On Monday, Checkmarx also reported a supply chain attack affecting the 170,000-member GitHub organization of popular Discord bot management platform Top.gg, which involved the proliferation of malicious GitHub repositories and fake PyPI packages such as colorama clones, distributed via typosquatted mirrors legitimate Python infrastructure.

Earlier this month, PyPi added a new method for reporting malicious packages directly on the repository’s website, instead of requiring users to email PyPi support.

“We are fortunate to have an engaged community of security researchers helping us make the Python Package Index (PyPI) secure. These people have helped us identify and remove malicious projects from the index, and we are grateful for their continued support,” Mike Fiedler, PyPI administrator and safety and security engineer, wrote in a post announcing the new feature.

A suspicious package designed for industrial systems discovered this week in the open-source NuGet .NET package repository has also raised concerns about potential abuse of the repository for cyberespionage software.

Stephen Weigand, managing editor and head of production for SC Media, contributed to this report.

Source link

Leave a Reply

Your email address will not be published. Required fields are marked *