Malicious NPM, PyPI Packages Stealing User Information


Check Point and Phylum are warning of recently identified NPM and PyPI packages designed to steal user information and download additional payloads.

Taking advantage of the broad use of open source code in application development, malicious actors are increasingly relying on software supply chain attacks to infect both developers and users with malware.

According to an October 2022 Sonatype report, the number of software supply chain attacks observed in 2022 was 633% higher compared to the previous year.

Node.js (NPM) and Python (PyPI) repositories are the preferred targets for malicious packages, mainly because code execution can be triggered during package installation, Check Point notes.

In a new report, the cybersecurity firm says it has identified two malicious Python packages that fit this description.

The first of them, Python-drgn, was uploaded to PyPI on August 8, 2022. Relying on typo-squatting, the package is meant to attract users who are looking for Drgn, a debugger with an emphasis on programmability.

The malicious package consists of a single setup.py file, which automatically runs during package installation and which contains malware. When executed, the malware stores the username, the working directory’s path, and networking information, and sends it to a remote, private Slack channel.

The second malicious package is named bloxflip, typosquatting the Bloxflip.py package, which is an API wrapper for bloxflip.com.

The malicious code within bloxflip disables Windows Defender to prevent detection, then fetches an executable from a remote server, creates a subprocess, and executes the malicious payload.

Phylum, on the other hand, says it has discovered over 100 malicious NPM packages that contain the payload in package.json’s postinstall script, which is executed during package installation.

The malicious script harvests various types of information from the infected system (including hostname, username, working directory, and package name and version) and sends it to an attacker-controlled server.

The software supply chain security firm also observed the package authors changing the remote server address over the course of 24 hours.

“Code package supply chain attacks, in which attackers publish malicious packages or inject malicious code into legitimate code packages distributed through online code repositories and package managers, have increased significantly in recent years. These attacks can have serious consequences, including data compromise, operational disruption, and reputation damage,” Check Point concludes.

Related: PyPI Users Targeted With ‘Wacatac’ Trojan in New Supply Chain Attack

Related: Malware Delivered to PyTorch Users in Supply Chain Attack

Related: Hundreds Infected With ‘Wasp’ Stealer in Ongoing Supply Chain Attack



Source link

Share

Leave a Reply

Your email address will not be published. Required fields are marked *