A supply-chain assault can completely thwart all a focused firm’s efforts to guard its infrastructure. Stopping such assaults is extraordinarily troublesome as a result of a good portion of an assault happens in infrastructure that’s not throughout the safety staff’s management. This makes supply-chain assaults one of the harmful threats lately, and right this moment we’ll take a look at a number of the greatest that came about in 2024.
January 2024: malicious npm packages stole SSH keys from lots of of builders on GitHub
The primary main supply-chain assault in 2024 concerned malicious npm packages uploaded to GitHub in early January. The principle objective of those modules, named warbeast2000 and kodiak2k, was to go looking contaminated programs for SSH keys and ship them again to the criminals. Some variations of kodiak2k additionally included a script to launch Mimikatz, a device used to extract passwords from reminiscence.
In whole, attackers managed to publish eight variations of warbeast2000, and over 30 variations of kodiak2k. By the point they had been found and faraway from the repository, the malicious packages had already been downloaded 412 and 1281 instances, respectively — which means probably lots of of builders had been affected.
February 2024: deserted PyPI bundle used to distribute NovaSentinel infostealer
In February, a malicious replace was found within the django-log-tracker bundle, which was hosted on the Python Package deal Index (PyPI). The most recent reliable model of this module was printed in 2022, and since then it had been deserted by its creators. It seems that the attackers managed to hijack the developer’s PyPI account and add their very own malicious model of the bundle.
The malicious replace contained solely two recordsdata with an identical and quite simple code; all the unique module content material was deleted. This code downloaded an EXE file from a sure URL and executed it.
This EXE file was an installer for the NovaSentinel stealer malware. NovaSentinel is designed to steal any worthwhile info it could actually discover within the contaminated system, together with saved browser passwords, cryptocurrency pockets keys, Wi-Fi passwords, session tokens from widespread companies, clipboard contents, and extra.
March 2024: backdoor implanted in widespread Linux distributions utilizing XZ Utils
In late March an incident was reported that might probably have change into the most harmful supply-chain assault of 2024 with devastating penalties. As a part of a complicated operation lasting two-and-a-half years, a GitHub consumer generally known as Jia Tan managed to achieve management over the XZ Utils challenge — a set of compression utilities included in lots of widespread Linux distributions.
With the challenge below his management, Jia Tan printed two variations of the bundle (5.6.0 and 5.6.1), each containing the backdoor. Because of this, the compromised liblzma library was included in check variations of a number of Linux distributions.
In keeping with Igor Kuznetsov, head of Kaspersky’s International Analysis & Evaluation Crew (GReAT), the CVE-2024-3094 vulnerability may have change into the largest ever assault on the Linux ecosystem. Had the vulnerability been launched into steady distributions, we would have seen huge server compromises. Luckily, CVE-2024-3094 was detected in check and rolling-release distributions, so most Linux customers remained protected.
April 2024: malicious Visible Studio initiatives unfold malware on GitHub
In April, an assault focusing on GitHub customers was found through which attackers printed malicious Visible Studio initiatives. To assist their assault, the attackers skillfully manipulated GitHub’s search algorithm. First, they used widespread names and matters for his or her initiatives. Second, they created dozens of faux accounts to “star” their malicious initiatives, creating the phantasm of recognition. And third, they mechanically printed frequent updates, making meaningless adjustments to a file included solely for this objective. This made their initiatives seem contemporary and up-to-date in comparison with obtainable options.
Inside these initiatives, malware resembling Keyzetsu Clipper was hidden. This malware intercepts and replaces cryptocurrency pockets addresses copied to the clipboard. Because of this, crypto-transactions on the contaminated system are redirected to the attackers as a substitute of the supposed recipient.
Could 2024: backdoor found within the JAVS courtroom video recording software program
In Could, stories emerged in regards to the trojanization of the JAVS (Justice AV Options) courtroom recording software program. This method is broadly utilized in judicial establishments and different legislation enforcement-related organizations, with round 10 000 installations worldwide.
A dropper was discovered contained in the ffmpeg.exe file — included within the JAVS.Viewer8.Setup_8.3.7.250-1.exe installer on the official JAVS web site. This dropper executed a collection of malicious scripts on contaminated programs, designed to bypass Home windows safety mechanisms, obtain extra modules, and gather login credentials.
June 2024: tens of 1000’s of internet sites utilizing Polyfill.io delivered malicious code
In late June, the cdn.polyfill.io area started distributing malicious code to guests of internet sites counting on the Polyfill.io service. Customers had been redirected to a Vietnamese-language sports activities betting website by a pretend area impersonating Google Analytics (www[.]googie-anaiytics[.]com).
Polyfill.io was initially created by the Monetary Instances to make sure that web sites stay appropriate with older or much less widespread browsers. Nevertheless, in 2024, it was bought to Chinese language CDN supplier Funnull, together with its area and GitHub account — and that is the place the difficulty started.
Over time, Polyfill.io turned very talked-about. Even on the time of the incident, greater than 100 000 web sites worldwide — together with many high-profile ones — had been nonetheless utilizing polyfills, regardless that they’re now not wanted. Following the assault, the unique creator of Polyfill.io suggested customers to cease utilizing the service. Nevertheless, the script is at present nonetheless current on tens of 1000’s of internet sites.
July 2024: trojanized jQuery model discovered on npm, GitHub, and jsDelivr
In July, a trojanized model of jQuery — the favored JavaScript library used to simplify interplay with the HTML Doc Object Mannequin (DOM) — was found. Over the course of a number of months, the attackers managed to publish dozens of contaminated packages to the npm registry. The trojanized jQuery was additionally discovered on different platforms, together with GitHub, and even jsDelivr n — a CDN service for delivering JavaScript code.
Regardless of being compromised, the trojanized variations of jQuery remained absolutely useful. The principle distinction from the unique library was the inclusion of malicious code designed to seize all consumer knowledge entered into varieties on contaminated pages after which ship it to an attacker-controlled tackle.
August 2024: contaminated plug-in for the multi-protocol messenger Pidgin
On the finish of August, one of many plug-ins printed on the official Pidgin messenger web page was discovered distributing DarkGate — a multi-functional malware that offers attackers distant entry to contaminated programs the place they’ll set up extra malware.
Pidgin is an open-source “all-in-one” messenger, permitting customers to speak throughout a number of messaging programs and protocols with out putting in separate functions. Though Pidgin’s peak reputation has lengthy handed, it stays broadly used amongst tech lovers and open-source software program advocates.
The contaminated ss-otr (ScreenShareOTR) plug-in was designed for display screen sharing over the Off-The-Document (OTR) protocol — a cryptographic protocol for safe instantaneous messaging. This implies the attackers particularly focused customers who prioritize privateness and safe communication.
September 2024: hijacking deleted initiatives on PyPI
In September, researchers printed a research exploring the theoretical risk of hijacking deleted PyPI initiatives — or fairly, their names. The difficulty arises as a result of after a bundle is deleted, nothing prevents anybody from creating a brand new challenge with the identical title. Because of this, builders who request updates for the deleted bundle find yourself downloading a pretend, malicious model as a substitute.
PyPI is conscious of this danger, and points a warning while you attempt to delete a challenge:
![PyPI warning when deleting a project](https://media.kasperskydaily.com/wp-content/uploads/sites/86/2025/02/04184203/supply-chain-attacks-in-2024-9.jpg)
When a challenge is deleted, PyPI alerts its present proprietor in regards to the potential penalties. Supply
In whole, the researchers discovered over 22 000 PyPI initiatives weak to this assault. Furthermore, they found that the menace isn’t just theoretical — this assault technique was already noticed “within the wild”.
To guard a number of the most blatant high-risk targets, the researchers registered the names of sure widespread deleted initiatives below a safe account they created.
October 2024: malicious script within the LottieFiles Lottie-Participant
In late October, a supply-chain assault focused the LottieFiles Lottie-Participant, a JSON-based library for enjoying light-weight animations utilized in cell and internet functions. The attackers concurrently printed a number of variations of Lottie-Participant (2.0.5, 2.0.6, and a pair of.0.7) containing malicious code. Because of this, a cryptodrainer appeared on websites thar used this library.
At the least one main crypto-theft has been confirmed, with the sufferer shedding practically 10 bitcoins (over US$700 000 on the time of the incident).
November 2024: JarkaStealer discovered within the PyPI repository
In November, our specialists from the International Analysis and Evaluation Crew (GReAT) found two malicious packages within the PyPI repository: claudeai-eng and gptplus. These packages had been obtainable on PyPI for over a 12 months — downloaded over 1700 instances by customers throughout 30+ international locations.
The packages posed as libraries for interacting with widespread AI chatbots. Nevertheless, in actuality, claudeai-eng and gptplus solely imitated their declared capabilities utilizing a demo model of ChatGPT. Their actual objective was to put in the JarkaStealer malware.
As you may guess from the title, that is an infostealer. It steals passwords and saves browser knowledge, extracts session tokens from widespread apps (Telegram, Discord, Steam), gathers system info, and takes screenshots.
December 2024: contaminated Ultralytics YOLO11 AI mannequin in PyPI
In December, one other AI-themed supply-chain assault was carried out by way of the PyPI repository. This time, the assault focused the favored bundle, Ultralytics YOLO11 (You Solely Look As soon as) — a sophisticated AI mannequin for real-time object recognition in video streams.
Customers who put in the Ultralytics YOLO11 library, whether or not straight or as a dependency, additionally unknowingly put in the cryptominer XMRig Miner.
How one can shield in opposition to supply-chain assaults
For detailed suggestions on stopping supply-chain assaults, try our devoted information. Listed below are the principle ideas: