Cryptocurrency Miner Discovered in PyPI Package Versions



Supply Chain Attack Targets Ultralytics AI Library for Cryptocurrency Mining

Dec 07, 2024Ravie LakshmananSupply Chain Attack / Cryptocurrency



Ultralytics AI Library

In a concerning development within the software industry, a notable supply chain attack has been identified involving the ultralytics Python AI library. This incident underscores the increasingly sophisticated techniques cybercriminals are using, as two specific versions of the library, 8.3.41 and 8.3.42, were compromised to deploy a cryptocurrency miner.

Security Breach and Response

Following the discovery, these compromised versions were swiftly removed from the Python Package Index (PyPI) repository. A new version has been released to address the security vulnerabilities, introducing measures to secure the publication workflow of the Ultralytics package.

Project maintainer Glenn Jocher confirmed on GitHub that the affected versions contained malicious code injected into the PyPI deployment workflow. This came to light when users reported unusual spikes in CPU usage post-installation, a common indicator of cryptocurrency mining activity.



Exploiting the Build Environment

The attack’s sophistication is highlighted by the method used to compromise the build environment. The attackers inserted unauthorized code alterations after the code review step, resulting in discrepancies between the source code on PyPI and the GitHub repository. According to cybersecurity expert Karlo Zanki from ReversingLabs, the intrusion exploited a known GitHub Actions Script Injection vulnerability.

Cybersecurity

Potential Implications and Recommendations

The attacker used a GitHub account named openimbot to craft malicious pull requests, which facilitated payload execution on macOS and Linux systems. This account purportedly connects to the OpenIM SDK, adding another layer of intrigue to the breach.

ComfyUI, an application dependent on Ultralytics, has updated its management tool to alert users running the compromised versions. Users are strongly advised to upgrade to the latest secure version of the library.

While the payload was identified as an XMRig miner, Zanki warns of the potential risks if attackers had opted for more destructive malware, such as backdoors or remote access trojans (RATs). The incident serves as a stark reminder of the vulnerabilities inherent in software supply chains and the need for robust security practices.

For more detailed insights, visit the original source: The Hacker News.

Hot Topics

Related Articles