116 Malicious Packages Detected in PyPI Repository, Targeting Windows and Linux Operating Systems

Home/Compromised, Exploitation, Internet Security, IOC's, malicious cyber actors, Security Advisory, Security Update/116 Malicious Packages Detected in PyPI Repository, Targeting Windows and Linux Operating Systems

116 Malicious Packages Detected in PyPI Repository, Targeting Windows and Linux Operating Systems

Security experts have uncovered a collection of 116 malicious packages within the Python Package Index (PyPI) repository, specifically crafted to compromise Windows and Linux systems through a tailored backdoor.

ESET researchers Marc-Etienne M. Léveillé and Rene Holt, in a report released earlier this week, noted that in certain instances, the ultimate payload includes a version of the notorious W4SP Stealer, a basic clipboard monitor for cryptocurrency theft, or a combination of both.

Since May 2023, it is estimated that the packages have been downloaded more than 10,000 times.

The perpetrators responsible for this activity have been seen employing three methods to integrate malicious code into Python packages. These methods include utilizing a test.py script, embedding PowerShell in the setup.py file, and incorporating it in obfuscated form within the init.py file.

Regardless of the chosen method, the ultimate objective of the campaign is to infiltrate the targeted host with malware, specifically a backdoor designed for remote command execution, data exfiltration, and capturing screenshots. The backdoor module is coded in Python for Windows and in Go for Linux.

Alternatively, the attack chains may lead to the installation of W4SP Stealer or a clipper malware, strategically crafted to monitor a victim’s clipboard activity. In doing so, it substitutes any detected original wallet address with an address controlled by the attacker.


This development marks the latest incident in a series of compromised Python packages released by attackers to contaminate the open-source ecosystem, facilitating the distribution of various malware for supply chain attacks.

Furthermore, it represents the most recent addition to an ongoing stream of fraudulent PyPI packages that serve as a covert conduit for the dissemination of stealer malware. In May 2023, ESET uncovered another collection of libraries engineered to propagate Sordeal Stealer, borrowing features from W4SP Stealer.

In the preceding month, malicious packages posing as seemingly benign obfuscation tools were identified as deploying a stealer malware known as BlazeStealer.

The researchers issued a warning to Python developers, emphasizing the importance of thoroughly scrutinizing the code they download, particularly for these techniques, before proceeding with installations.

Furthermore, this revelation coincides with the detection of npm packages employed in an advanced adversary simulation exercise targeting an undisclosed financial institution. To preserve the confidentiality of the organization, the names of the modules, housing an encrypted blob, are being kept undisclosed.

Phylum, a software supply chain security firm, revealed last week that the decrypted payload from these modules includes an embedded binary that adeptly extracts user credentials. The compromised information is then discreetly sent to a Microsoft Teams webhook internal to the targeted company.

‍Follow Us on: Twitter, InstagramFacebook to get the latest security news!

About the Author:

FirstHackersNews- Identifies Security

Leave A Comment

Subscribe to our newsletter to receive security tips everday!