Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

"In short, _N is Richardian if, and only if, _N is not Richardian."


computers / comp.os.linux.misc / Malware on PyPI respository..

SubjectAuthor
* Malware on PyPI respository..Bobbie Sellers
`* Re: Malware on PyPI respository..Andrei Z.
 +* Re: Malware on PyPI respository..Andrei Z.
 |+- Re: Malware on PyPI respository..The Natural Philosopher
 |`* Re: Malware on PyPI respository..166p1
 | `* Re: Malware on PyPI respository..Andrei Z.
 |  `- Re: Malware on PyPI respository..166p1
 `- Re: Malware on PyPI respository..Andrei Z.

1
Malware on PyPI respository..

<sog1t2$ask$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=6567&group=comp.os.linux.misc#6567

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: bli...@mouse-potato.com (Bobbie Sellers)
Newsgroups: comp.os.linux.misc
Subject: Malware on PyPI respository..
Date: Sat, 4 Dec 2021 07:36:02 -0800
Organization: dis-organization
Lines: 22
Message-ID: <sog1t2$ask$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Sat, 4 Dec 2021 15:36:02 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="cf7466d3dcb375e5732897808194938a";
logging-data="11156"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/lcmnJjRoOwfZu2UwhKs1v"
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101
Thunderbird/91.3.2
Cancel-Lock: sha1:t17cmTPVPW0UkKFkbInZ3eymlG8=
Content-Language: en-US
 by: Bobbie Sellers - Sat, 4 Dec 2021 15:36 UTC

Hi Usenet affictionados

Well I don't know if you guys have seen this yet.
This may be the most serious real threat in malware to happen yet.

> SIGN OF THE TIMES —
> Malware downloaded from PyPI 41,000 times was
surprisingly stealthy
> Malware infiltrating open source repositories is
getting more sophisticated.
> by Dan Goodin - 11/19/2021, 5:02 AM
>
> PyPI—the open source repository that both large and small
organizations use to download code libraries—was hosting 11 malicious
packages that were downloaded more than 41,000 times in one of the
latest reported such incidents threatening the software supply chain...
> Read the rest of the article
at:<https://arstechnica.com/information-technology/2021/11/malware-downloaded-from-pypi-41000-times-was-surprisingly-stealthy/>
>

bliss - brought to you by the power and ease of PCLinuxOS
and a minor case of hypergraphia

Re: Malware on PyPI respository..

<sog40m$1s1g$1@gioia.aioe.org>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=6568&group=comp.os.linux.misc#6568

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!aioe.org!8nyBOrNruJ2z9fsiSFcGvQ.user.46.165.242.75.POSTED!not-for-mail
From: no-em...@invalid.invalid (Andrei Z.)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware on PyPI respository..
Date: Sat, 4 Dec 2021 19:12:06 +0300
Organization: Aioe.org NNTP Server
Message-ID: <sog40m$1s1g$1@gioia.aioe.org>
References: <sog1t2$ask$1@dont-email.me>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Info: gioia.aioe.org; logging-data="61488"; posting-host="8nyBOrNruJ2z9fsiSFcGvQ.user.gioia.aioe.org"; mail-complaints-to="abuse@aioe.org";
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101
Thunderbird/91.3.2
X-Notice: Filtered by postfilter v. 0.9.2
Content-Language: en-GB
 by: Andrei Z. - Sat, 4 Dec 2021 16:12 UTC

Bobbie Sellers wrote:
> Hi Usenet affictionados
>
>     Well I don't know if you guys have seen this yet.
>     This may be the most serious real threat in malware to happen yet.
>
> >                  SIGN OF THE TIMES —
> >                 Malware downloaded from PyPI 41,000 times was
> surprisingly stealthy
> >                 Malware infiltrating open source repositories is
> getting more sophisticated.
> >                         by Dan Goodin - 11/19/2021, 5:02 AM
> >
> >            PyPI—the open source repository that both large and small
> organizations use to download code libraries—was hosting 11 malicious
> packages that were downloaded more than 41,000 times in one of the
> latest reported such incidents threatening the software supply chain...
> >            Read the rest of the article
> at:<https://arstechnica.com/information-technology/2021/11/malware-downloaded-from-pypi-41000-times-was-surprisingly-stealthy/>
>
> >
>
> bliss - brought to you by the power and ease of PCLinuxOS
>                and a minor case of hypergraphia

Malicious packages in PyPI use stealthy exfiltration methods

https://jfrog.com/blog/python-malware-imitates-signed-pypi-traffic-in-novel-exfiltration-technique/

Re: Malware on PyPI respository..

<sohm2h$1f9f$1@gioia.aioe.org>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=6572&group=comp.os.linux.misc#6572

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!aioe.org!8nyBOrNruJ2z9fsiSFcGvQ.user.46.165.242.75.POSTED!not-for-mail
From: no-em...@invalid.invalid (Andrei Z.)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware on PyPI respository..
Date: Sun, 5 Dec 2021 09:26:24 +0300
Organization: Aioe.org NNTP Server
Message-ID: <sohm2h$1f9f$1@gioia.aioe.org>
References: <sog1t2$ask$1@dont-email.me> <sog40m$1s1g$1@gioia.aioe.org>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Info: gioia.aioe.org; logging-data="48431"; posting-host="8nyBOrNruJ2z9fsiSFcGvQ.user.gioia.aioe.org"; mail-complaints-to="abuse@aioe.org";
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101
Thunderbird/91.3.2
X-Notice: Filtered by postfilter v. 0.9.2
Content-Language: en-GB
 by: Andrei Z. - Sun, 5 Dec 2021 06:26 UTC

Andrei Z. wrote:
> Bobbie Sellers wrote:
>> Hi Usenet affictionados
>>
>>      Well I don't know if you guys have seen this yet.
>>      This may be the most serious real threat in malware to happen yet.
>>
>>  >                  SIGN OF THE TIMES —
>>  >                 Malware downloaded from PyPI 41,000 times was
>> surprisingly stealthy
>>  >                 Malware infiltrating open source repositories is
>> getting more sophisticated.
>>  >                         by Dan Goodin - 11/19/2021, 5:02 AM
>>  >
>>  >            PyPI—the open source repository that both large and
>> small organizations use to download code libraries—was hosting 11
>> malicious packages that were downloaded more than 41,000 times in one
>> of the latest reported such incidents threatening the software supply
>> chain...
>>  >            Read the rest of the article
>> at:<https://arstechnica.com/information-technology/2021/11/malware-downloaded-from-pypi-41000-times-was-surprisingly-stealthy/>
>>
>>  >
>>
>> bliss - brought to you by the power and ease of PCLinuxOS
>>                 and a minor case of hypergraphia
>
> Malicious packages in PyPI use stealthy exfiltration methods
>
> https://jfrog.com/blog/python-malware-imitates-signed-pypi-traffic-in-novel-exfiltration-technique/
>
>
Another stealthy :)

CronRAT malware hides behind February 31st – Sansec
https://sansec.io/research/cronrat

Re: Malware on PyPI respository..

<soihqi$r6p$2@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=6577&group=comp.os.linux.misc#6577

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!reader02.eternal-september.org!.POSTED!not-for-mail
From: tnp...@invalid.invalid (The Natural Philosopher)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware on PyPI respository..
Date: Sun, 5 Dec 2021 14:20:02 +0000
Organization: A little, after lunch
Lines: 50
Message-ID: <soihqi$r6p$2@dont-email.me>
References: <sog1t2$ask$1@dont-email.me> <sog40m$1s1g$1@gioia.aioe.org>
<sohm2h$1f9f$1@gioia.aioe.org>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Sun, 5 Dec 2021 14:20:02 -0000 (UTC)
Injection-Info: reader02.eternal-september.org; posting-host="01bdbcced66292928762c9826c4f7ccc";
logging-data="27865"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+iPQWKmRtSQkZxRyXUtGHXSargxp/Rgbc="
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101
Thunderbird/78.14.0
Cancel-Lock: sha1:0xgkdi+I4elyt60FliNEo/s3zzc=
In-Reply-To: <sohm2h$1f9f$1@gioia.aioe.org>
Content-Language: en-GB
 by: The Natural Philosop - Sun, 5 Dec 2021 14:20 UTC

On 05/12/2021 06:26, Andrei Z. wrote:
> Andrei Z. wrote:
>> Bobbie Sellers wrote:
>>> Hi Usenet affictionados
>>>
>>>      Well I don't know if you guys have seen this yet.
>>>      This may be the most serious real threat in malware to happen yet.
>>>
>>>  >                  SIGN OF THE TIMES —
>>>  >                 Malware downloaded from PyPI 41,000 times was
>>> surprisingly stealthy
>>>  >                 Malware infiltrating open source repositories is
>>> getting more sophisticated.
>>>  >                         by Dan Goodin - 11/19/2021, 5:02 AM
>>>  >
>>>  >            PyPI—the open source repository that both large and
>>> small organizations use to download code libraries—was hosting 11
>>> malicious packages that were downloaded more than 41,000 times in one
>>> of the latest reported such incidents threatening the software supply
>>> chain...
>>>  >            Read the rest of the article
>>> at:<https://arstechnica.com/information-technology/2021/11/malware-downloaded-from-pypi-41000-times-was-surprisingly-stealthy/>
>>>
>>>  >
>>>
>>> bliss - brought to you by the power and ease of PCLinuxOS
>>>                 and a minor case of hypergraphia
>>
>> Malicious packages in PyPI use stealthy exfiltration methods
>>
>> https://jfrog.com/blog/python-malware-imitates-signed-pypi-traffic-in-novel-exfiltration-technique/
>>
>>
> Another stealthy :)
>
> CronRAT malware hides behind February 31st – Sansec
> https://sansec.io/research/cronrat
>
There is no February 31st in Linux calendar.

--
Future generations will wonder in bemused amazement that the early
twenty-first century’s developed world went into hysterical panic over a
globally average temperature increase of a few tenths of a degree, and,
on the basis of gross exaggerations of highly uncertain computer
projections combined into implausible chains of inference, proceeded to
contemplate a rollback of the industrial age.

Richard Lindzen

Re: Malware on PyPI respository..

<g4idnbiQs96nBTD8nZ2dnUU7-THNnZ2d@earthlink.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=6578&group=comp.os.linux.misc#6578

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border2.nntp.dca1.giganews.com!nntp.giganews.com!buffer2.nntp.dca1.giganews.com!nntp.earthlink.com!news.earthlink.com.POSTED!not-for-mail
NNTP-Posting-Date: Sun, 05 Dec 2021 22:57:29 -0600
Subject: Re: Malware on PyPI respository..
Newsgroups: comp.os.linux.misc
References: <sog1t2$ask$1@dont-email.me> <sog40m$1s1g$1@gioia.aioe.org>
<sohm2h$1f9f$1@gioia.aioe.org>
From: z24ba6....@nowhere (166p1)
Date: Sun, 5 Dec 2021 23:57:29 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101
Thunderbird/68.12.0
MIME-Version: 1.0
In-Reply-To: <sohm2h$1f9f$1@gioia.aioe.org>
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Message-ID: <g4idnbiQs96nBTD8nZ2dnUU7-THNnZ2d@earthlink.com>
Lines: 45
X-Usenet-Provider: http://www.giganews.com
NNTP-Posting-Host: 98.77.165.67
X-Trace: sv3-wddAuQZc7maaxRoUQryEUwN6NBHE71vk8LKnzBcns+mRE8+3X3ODVho4VhJbTDE6Ldv4GipzwGxv7Bw!lB+ETP9YKdUFanESL68u2CEVO9rBG6YM4xe3FjQtwrk/dkxLrVF5QvPaZq6s1hfWprty94xn4H10!aZjqBehrd66WueZit2E=
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Original-Bytes: 3204
 by: 166p1 - Mon, 6 Dec 2021 04:57 UTC

On 12/5/21 1:26 AM, Andrei Z. wrote:
> Andrei Z. wrote:
>> Bobbie Sellers wrote:
>>> Hi Usenet affictionados
>>>
>>>      Well I don't know if you guys have seen this yet.
>>>      This may be the most serious real threat in malware to happen yet.
>>>
>>>  >                  SIGN OF THE TIMES —
>>>  >                 Malware downloaded from PyPI 41,000 times was
>>> surprisingly stealthy
>>>  >                 Malware infiltrating open source repositories is
>>> getting more sophisticated.
>>>  >                         by Dan Goodin - 11/19/2021, 5:02 AM
>>>  >
>>>  >            PyPI—the open source repository that both large and
>>> small organizations use to download code libraries—was hosting 11
>>> malicious packages that were downloaded more than 41,000 times in one
>>> of the latest reported such incidents threatening the software supply
>>> chain...
>>>  >            Read the rest of the article
>>> at:<https://arstechnica.com/information-technology/2021/11/malware-downloaded-from-pypi-41000-times-was-surprisingly-stealthy/>
>>>
>>>  >
>>>
>>> bliss - brought to you by the power and ease of PCLinuxOS
>>>                 and a minor case of hypergraphia
>>
>> Malicious packages in PyPI use stealthy exfiltration methods
>>
>> https://jfrog.com/blog/python-malware-imitates-signed-pypi-traffic-in-novel-exfiltration-technique/
>>
>>
> Another stealthy :)
>
> CronRAT malware hides behind February 31st – Sansec
> https://sansec.io/research/cronrat

This sort of thing is beginning to hit the mainstream news.
While ordinary malware remains popular, infiltrating the
code of software providers has also become a rather
prominent issue. Poison the source and you've REALLY won.

Ya know all those md checksums that are often provided
for LinuxWare ? MIGHT be wise to start USING them ...

Re: Malware on PyPI respository..

<sokjeg$1jms$1@gioia.aioe.org>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=6579&group=comp.os.linux.misc#6579

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!weretis.net!feeder8.news.weretis.net!news.mixmin.net!aioe.org!8nyBOrNruJ2z9fsiSFcGvQ.user.46.165.242.75.POSTED!not-for-mail
From: no-em...@invalid.invalid (Andrei Z.)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware on PyPI respository..
Date: Mon, 6 Dec 2021 11:59:59 +0300
Organization: Aioe.org NNTP Server
Message-ID: <sokjeg$1jms$1@gioia.aioe.org>
References: <sog1t2$ask$1@dont-email.me> <sog40m$1s1g$1@gioia.aioe.org>
<sohm2h$1f9f$1@gioia.aioe.org>
<g4idnbiQs96nBTD8nZ2dnUU7-THNnZ2d@earthlink.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Info: gioia.aioe.org; logging-data="52956"; posting-host="8nyBOrNruJ2z9fsiSFcGvQ.user.gioia.aioe.org"; mail-complaints-to="abuse@aioe.org";
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101
Thunderbird/91.3.2
Content-Language: en-GB
X-Notice: Filtered by postfilter v. 0.9.2
 by: Andrei Z. - Mon, 6 Dec 2021 08:59 UTC

166p1 wrote:
> On 12/5/21 1:26 AM, Andrei Z. wrote:
>> Andrei Z. wrote:
>>> Bobbie Sellers wrote:
>>>> Hi Usenet affictionados
>>>>
>>>>      Well I don't know if you guys have seen this yet.
>>>>      This may be the most serious real threat in malware to happen yet.
>>>>
>>>>  >                  SIGN OF THE TIMES —
>>>>  >                 Malware downloaded from PyPI 41,000 times was
>>>> surprisingly stealthy
>>>>  >                 Malware infiltrating open source repositories is
>>>> getting more sophisticated.
>>>>  >                         by Dan Goodin - 11/19/2021, 5:02 AM
>>>>  >
>>>>  >            PyPI—the open source repository that both large and
>>>> small organizations use to download code libraries—was hosting 11
>>>> malicious packages that were downloaded more than 41,000 times in
>>>> one of the latest reported such incidents threatening the software
>>>> supply chain...
>>>>  >            Read the rest of the article
>>>> at:<https://arstechnica.com/information-technology/2021/11/malware-downloaded-from-pypi-41000-times-was-surprisingly-stealthy/>
>>>>
>>>>  >
>>>>
>>>> bliss - brought to you by the power and ease of PCLinuxOS
>>>>                 and a minor case of hypergraphia
>>>
>>> Malicious packages in PyPI use stealthy exfiltration methods
>>>
>>> https://jfrog.com/blog/python-malware-imitates-signed-pypi-traffic-in-novel-exfiltration-technique/
>>>
>>>
>> Another stealthy :)
>>
>> CronRAT malware hides behind February 31st – Sansec
>> https://sansec.io/research/cronrat
>
>   This sort of thing is beginning to hit the mainstream news.
>   While ordinary malware remains popular, infiltrating the
>   code of software providers has also become a rather
>   prominent issue. Poison the source and you've REALLY won.
>
>   Ya know all those md checksums that are often provided
>   for LinuxWare ? MIGHT be wise to start USING them ...

Sansec director of threat research Willem de Groot observes:
"Digital skimming is moving from the browser to the server and this is
yet another example. Most online stores have only implemented
browser-based defenses, and criminals capitalize on the unprotected
back-end. Security professionals should really consider the full attack
surface."

NginRAT parasite targets Nginx – Sansec
https://sansec.io/research/nginrat

"This novel code injects itself into a host Nginx application and is
nearly invisible. The parasite is used to steal data from eCommerce
servers, also known as “server-side Magecart”. The malware was found on
servers in the US, Germany and France."

Re: Malware on PyPI respository..

<BqqdnfzZxc5pySn8nZ2dnUU7-WXNnZ2d@earthlink.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=6588&group=comp.os.linux.misc#6588

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border2.nntp.dca1.giganews.com!nntp.giganews.com!buffer2.nntp.dca1.giganews.com!nntp.earthlink.com!news.earthlink.com.POSTED!not-for-mail
NNTP-Posting-Date: Sat, 11 Dec 2021 01:36:20 -0600
Subject: Re: Malware on PyPI respository..
Newsgroups: comp.os.linux.misc
References: <sog1t2$ask$1@dont-email.me> <sog40m$1s1g$1@gioia.aioe.org>
<sohm2h$1f9f$1@gioia.aioe.org>
<g4idnbiQs96nBTD8nZ2dnUU7-THNnZ2d@earthlink.com>
<sokjeg$1jms$1@gioia.aioe.org>
From: z24ba6....@nowhere (166p1)
Date: Sat, 11 Dec 2021 02:36:18 -0500
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101
Thunderbird/68.12.0
MIME-Version: 1.0
In-Reply-To: <sokjeg$1jms$1@gioia.aioe.org>
Content-Type: text/plain; charset=utf-8; format=flowed
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Message-ID: <BqqdnfzZxc5pySn8nZ2dnUU7-WXNnZ2d@earthlink.com>
Lines: 101
X-Usenet-Provider: http://www.giganews.com
NNTP-Posting-Host: 98.77.165.67
X-Trace: sv3-vOgWNcYb+vth7JxjASvy3hdtDHsWTGPK12OPQwddipsYioDleaYhX9AHK7NvxKqWhPveqejYHLRXqzx!U8ZxnatvOpb2iAZbOIDjxnEAGDR6PfYCELNgzjUGw/wLuIwLo9EuC4q2ItsbzpqTEo9VSv1vEwO/!a/eiSAV7GpVFOFcqCSk=
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Original-Bytes: 5840
 by: 166p1 - Sat, 11 Dec 2021 07:36 UTC

On 12/6/21 3:59 AM, Andrei Z. wrote:
> 166p1 wrote:
>> On 12/5/21 1:26 AM, Andrei Z. wrote:
>>> Andrei Z. wrote:
>>>> Bobbie Sellers wrote:
>>>>> Hi Usenet affictionados
>>>>>
>>>>>      Well I don't know if you guys have seen this yet.
>>>>>      This may be the most serious real threat in malware to happen
>>>>> yet.
>>>>>
>>>>>  >                  SIGN OF THE TIMES —
>>>>>  >                 Malware downloaded from PyPI 41,000 times was
>>>>> surprisingly stealthy
>>>>>  >                 Malware infiltrating open source repositories is
>>>>> getting more sophisticated.
>>>>>  >                         by Dan Goodin - 11/19/2021, 5:02 AM
>>>>>  >
>>>>>  >            PyPI—the open source repository that both large and
>>>>> small organizations use to download code libraries—was hosting 11
>>>>> malicious packages that were downloaded more than 41,000 times in
>>>>> one of the latest reported such incidents threatening the software
>>>>> supply chain...
>>>>>  >            Read the rest of the article
>>>>> at:<https://arstechnica.com/information-technology/2021/11/malware-downloaded-from-pypi-41000-times-was-surprisingly-stealthy/>
>>>>>
>>>>>  >
>>>>>
>>>>> bliss - brought to you by the power and ease of PCLinuxOS
>>>>>                 and a minor case of hypergraphia
>>>>
>>>> Malicious packages in PyPI use stealthy exfiltration methods
>>>>
>>>> https://jfrog.com/blog/python-malware-imitates-signed-pypi-traffic-in-novel-exfiltration-technique/
>>>>
>>>>
>>> Another stealthy :)
>>>
>>> CronRAT malware hides behind February 31st – Sansec
>>> https://sansec.io/research/cronrat
>>
>>    This sort of thing is beginning to hit the mainstream news.
>>    While ordinary malware remains popular, infiltrating the
>>    code of software providers has also become a rather
>>    prominent issue. Poison the source and you've REALLY won.
>>
>>    Ya know all those md checksums that are often provided
>>    for LinuxWare ? MIGHT be wise to start USING them ...
>
> Sansec director of threat research Willem de Groot observes:
> "Digital skimming is moving from the browser to the server and this is
> yet another example. Most online stores have only implemented
> browser-based defenses, and criminals capitalize on the unprotected
> back-end. Security professionals should really consider the full attack
> surface."
>
> NginRAT parasite targets Nginx – Sansec
> https://sansec.io/research/nginrat
>
> "This novel code injects itself into a host Nginx application and is
> nearly invisible. The parasite is uoweHsed to steal data from eCommerce
> servers, also known as “server-side Magecart”. The malware was found on
> servers in the US, Germany and France."
>

Winders remains most vulnerable, for a number of reasons.
However even Linux/BSD is not immune - especially when it
comes to library contamination.

A couple of years ago, malicious hacks managed to contaminate
the Linux Mint repositories. I casually mentioned this to a
guy - who, turns out, had just installed and customized Mint
a few days before. He was PISSED. It all had to be flushed.

The (suspicious) message here is that Open Source is vulnerable,
perhaps MORE so than MS. Well, MS has always been more vulnerable
and remains so. It's huge, messy, code - and MS is both more
popular and more HATED.

Fortunately I was never into PyPy ... stuck with vanilla
P3 - and prefer 'C' and Pascal.

Hey ... has anyone found a decent native ADA compiler ?
No, not GNU .... that's just ADA syntax -> 'C'. May as
well just write 'C'. Just as frustrating to get a native
Modula-2 compiler working ...

Not sure about the integrity of more modern stuff
like Rust. No point in spending time learning the
language if it's prone to contamination. Semi-"dead"
languages might be most secure.

Oh well, there's always Forth, Algol-68 ........

Assembler can be a buzz too. Mind you though, I wrote
a lot of stuff for ancient 6809/6502/8087/8085/PIC and such
back in the day ... 'C' was a LUXURY - mostly so I didn't
have to write bit-bang serial code. As such it's not as
intimidating to me as with the younger crowd. Not
an especially useful TIME investment these days however ...
but they're not going to hack assembler :-)

Re: Malware on PyPI respository..

<sp7loh$15c6$1@gioia.aioe.org>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=6615&group=comp.os.linux.misc#6615

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!aioe.org!8nyBOrNruJ2z9fsiSFcGvQ.user.46.165.242.75.POSTED!not-for-mail
From: no-em...@invalid.invalid (Andrei Z.)
Newsgroups: comp.os.linux.misc
Subject: Re: Malware on PyPI respository..
Date: Mon, 13 Dec 2021 17:36:01 +0300
Organization: Aioe.org NNTP Server
Message-ID: <sp7loh$15c6$1@gioia.aioe.org>
References: <sog1t2$ask$1@dont-email.me> <sog40m$1s1g$1@gioia.aioe.org>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Info: gioia.aioe.org; logging-data="38278"; posting-host="8nyBOrNruJ2z9fsiSFcGvQ.user.gioia.aioe.org"; mail-complaints-to="abuse@aioe.org";
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101
Thunderbird/91.4.0
X-Notice: Filtered by postfilter v. 0.9.2
Content-Language: en-GB
 by: Andrei Z. - Mon, 13 Dec 2021 14:36 UTC

Andrei Z. wrote:
> Bobbie Sellers wrote:
>> Hi Usenet affictionados
>>
>>      Well I don't know if you guys have seen this yet.
>>      This may be the most serious real threat in malware to happen yet.
>>
>>  >                  SIGN OF THE TIMES —
>>  >                 Malware downloaded from PyPI 41,000 times was
>> surprisingly stealthy
>>  >                 Malware infiltrating open source repositories is
>> getting more sophisticated.
>>  >                         by Dan Goodin - 11/19/2021, 5:02 AM
>>  >
>>  >            PyPI—the open source repository that both large and
>> small organizations use to download code libraries—was hosting 11
>> malicious packages that were downloaded more than 41,000 times in one
>> of the latest reported such incidents threatening the software supply
>> chain...
>>  >            Read the rest of the article
>> at:<https://arstechnica.com/information-technology/2021/11/malware-downloaded-from-pypi-41000-times-was-surprisingly-stealthy/>
>>
>>  >
>>
>> bliss - brought to you by the power and ease of PCLinuxOS
>>                 and a minor case of hypergraphia
>
> Malicious packages in PyPI use stealthy exfiltration methods
>
> https://jfrog.com/blog/python-malware-imitates-signed-pypi-traffic-in-novel-exfiltration-technique/
>
>
3 New Malicious Packages Found on PyPI
Highly Used Packages Identified Through Text Analysis

https://medium.com/ochrona/3-new-malicious-packages-found-on-pypi-a6bbb14b5e2

1
server_pubkey.txt

rocksolid light 0.9.8
clearnet tor