A place to cache linked articles (think custom and personal wayback machine)
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

index.md 6.4KB

4 months ago
12345678910111213141516171819202122232425262728293031323334
  1. title: Cybercriminals pose as "helpful" Stack Overflow users to push malware
  2. url: https://www.bleepingcomputer.com/news/security/cybercriminals-pose-as-helpful-stack-overflow-users-to-push-malware/
  3. hash_url: 1bff60d11f3a030aa5b3d1da84dce189
  4. archive_date: 2024-05-31
  5. og_image: https://www.bleepstatic.com/content/hl-images/2024/05/29/stackoverflow-header.jpg
  6. description: Cybercriminals are abusing Stack Overflow in an interesting approach to spreading malware—answering users' questions by promoting a malicious PyPi package that installs Windows information-stealing malware.
  7. favicon: https://www.bleepstatic.com/favicon/bleeping.ico
  8. language: en_us
  9. <p><img alt="Stack Overflow" src="https://www.bleepstatic.com/content/hl-images/2024/05/29/stackoverflow-header.jpg"></p>
  10. <p>Cybercriminals are abusing Stack Overflow in an interesting approach to spreading malware—answering users' questions by promoting a malicious PyPi package that installs Windows information-stealing malware.</p>
  11. <p>Sonatype researcher Ax Sharma (and a writer at BleepingComputer) discovered this new PyPi package is part of a previously known 'Cool package' campaign, named after a string in the package's metadata, that targeted Windows users last year.</p>
  12. <p>This PyPi package is named 'pytoileur' and was uploaded by threat actors to the PyPi repository over the weekend, claiming it was an API management tool. Notice how the package has the "Cool package" string in the Summary metadata field, indicating it is part of this ongoing campaign. </p>
  13. <div>
  14. <figure class="image"><img alt="Malicious pytoileur PyPi package" src="https://www.bleepstatic.com/images/news/malware/c/cool-package-stackoverflow/pytoileur-package.jpg"><figcaption><strong>Malicious pytoileur PyPi package</strong><br><em>Source: Sonatype</em></figcaption></figure></div>
  15. <p>Malicious packages like this are usually promoted using names similar to other popular packages, a process called typo-squatting.</p>
  16. <p>However, with this package, the threat actors took a more novel approach by <a href="https://archive.is/MU5JA" target="_blank" rel="nofollow noopener">answering</a> <a href="https://archive.is/https://stackoverflow.com/questions/78545964/pandas-dataframe-select-dtypes-not-selecting-intended-datatypes" target="_blank" rel="nofollow noopener">questions</a> on Stack Overflow and promoting the package as a solution.</p>
  17. <div>
  18. <figure class="image"><img alt="Stack Overflow answer promoting malicious PyPi package" src="https://www.bleepstatic.com/images/news/malware/c/cool-package-stackoverflow/stackoverflow-answer.jpg"><figcaption><strong>Stack Overflow answer promoting malicious PyPi package</strong><br><em>Source: BleepingComputer</em></figcaption></figure></div>
  19. <p> </p>
  20. <p>As Stack Overflow is a widely used platform for developers of all skill sets to ask and answer questions, it provides a perfect environment to spread malware disguised as programming interfaces and libraries.</p>
  21. <p>"We further noticed that a StackOverflow account "EstAYA G" created <a href="https://stackoverflow.com/users/25291597/estaya-g" target="_blank" rel="nofollow noopener">roughly 2 days ago</a> is now exploiting the platform's community members seeking debugging help [<a href="https://stackoverflow.com/questions/78544624/kivy-file-produces-blank-screen" target="_blank" rel="nofollow noopener">1</a>, <a href="https://stackoverflow.com/questions/78545964/pandas-dataframe-select-dtypes-not-selecting-intended-datatypes" target="_blank" rel="nofollow noopener">2</a>, <a href="https://stackoverflow.com/questions/78545955/how-to-get-manipulated-table-from-put-datatable-in-pywebio/78546345#78546345" target="_blank" rel="nofollow noopener">3</a>] by directing them to install this malicious package as a "solution" to their issue even though the "solution" is unrelated to the questions posted by developers," explained Sharma in the <a href="https://www.sonatype.com/blog/pypi-crypto-stealer-targets-windows-users-revives-malware-campaign" target="_blank" rel="nofollow noopener">Sonatype report</a>.</p>
  22. <p>In this case, the pytoileur package contains a 'setup.py' files that pads a base64 encoded command to execute with spaces so it is hidden unless you enable word wrap in your IDE or text file editor.</p>
  23. <div>
  24. <figure class="image"><img alt="Obfuscated command to execute in setup.py" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" data-src="https://www.bleepstatic.com/images/news/malware/c/cool-package-stackoverflow/obfuscated-command.jpg" class="b-lazy"><figcaption><strong>Obfuscated command to execute in setup.py</strong><br><em>Source: BleepingComputer</em></figcaption></figure></div>
  25. <p>When deobfuscated, this command will download an executable named 'runtime.exe' [<a href="https://www.virustotal.com/gui/file/48004654bf491a126acc07b5ad376012a43c4b5254ebbf516b762254d7be3fbd" target="_blank" rel="nofollow noopener">VirusTotal</a>] from a remote site and execute it.</p>
  26. <div>
  27. <figure class="image"><img alt="Deobfuscated Base64-encoded command" src="data:image/gif;base64,R0lGODlhAQABAAAAACH5BAEKAAEALAAAAAABAAEAAAICTAEAOw==" data-src="https://www.bleepstatic.com/images/news/malware/c/cool-package-stackoverflow/deobfuscated-command.jpg" class="b-lazy"><figcaption><strong>Deobfuscated Base64-encoded command</strong><br><em>Source: BleepingComputer</em></figcaption></figure></div>
  28. <p>This executable is actually a Python program converted into an .exe that acts as an information-stealing malware to harvest cookies, passwords, browser history, credit cards, and other data from web browsers.</p>
  29. <p>It also appears to search through documents for specific phrases and, if found, steal the data as well.</p>
  30. <p>All of this information is then sent back to the attacker, who can sell it on dark web markets or use it to breach further accounts owned by the victim.</p>
  31. <p>While malicious PyPi packages and information-stealers are nothing new, the cybercriminals' strategy to pose as helpful contributors on Stack Overflow is an interesting approach as it allows them to exploit the trust and authority of the site in the coding community.</p>
  32. <p>This approach serves as a reminder of the constantly changing tactics of cybercriminals and, unfortunately, illustrates why you can never blindly trust what someone shares online.</p>
  33. <p>Instead, developers must verify the source of all packages they add to their projects, and even if it feels trustworthy, check the code (with word wrap enabled) for unusual or obfuscated commands that will be executed.</p>