Close Menu
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

What's Hot

Microsoft Links Ongoing SharePoint Exploits to Chinese Hacker Groups

July 22, 2025

Dell Declares Data Leak a Hoax

July 22, 2025

Securing the Future: Enterprise AI Lockdown Strategies

July 22, 2025
Facebook X (Twitter) Instagram
The CISO Brief
  • Home
  • Cyberattacks
    • Ransomware
    • Cybercrime
    • Data Breach
  • Emerging Tech
  • Threat Intelligence
    • Vulnerabilities
    • Cyber Risk
  • Expert Insights
  • Careers and Learning
  • Compliance
The CISO Brief
Home » Malicious Open Source Packages Spike 188% YoY
Cyber Risk

Malicious Open Source Packages Spike 188% YoY

Staff WriterBy Staff WriterJuly 8, 2025No Comments4 Mins Read0 Views
Facebook Twitter Pinterest LinkedIn Tumblr Email
Share
Facebook Twitter LinkedIn Pinterest WhatsApp Email


Due to automation and a high-reward, low-risk threat environment, open source malware increased 188% year over year in the second quarter of this year.

Supply-chain security vendor Sonatype today published its second quarter 2025 “Open Source Malware Index” report, dedicated to malicious open source packages published to popular repositories such as npm and PyPl.

In many cases, attackers will publish files claiming they’re a different, more trusted software package (see typosquatting), and when the end user downloads and runs the package, the malware harvests the victim’s data and credentials. In others, like with XZ Utils last year, an attacker will poison a legitimate package with a backdoor.

In any case, open source repositories are rampant with malware, and as Sonatype highlights in its second quarter 2025 report, it’s only getting worse.

Major Findings

Between April 1 and June 30, Sonatype found 16,279 instances of open source malware.

“Open source components continue to be foundational in modern software development. But as usage grows, so do the opportunities for malicious actors to exploit trust and automate their attacks,” the report read. “Q2 data shows a clear trend: attackers are refining exfiltration-focused malware to harvest secrets and credentials, enabling downstream attacks like supply chain breaches or cloud account takeovers.”

Related:IDE Extensions Pose Hidden Risks to Software Supply Chain

Data exfiltration was the most common use of malware, seen in 55% of samples. “Over 4,400 packages were specifically designed to steal secrets, personally identifiable information, credentials, and API tokens,” Sonatype’s report said. Meanwhile, 5% of packages included crypto miners, 2% contained code injection, and 3% included data corruption.

Software developers, which often use these open source packages, are commonly at the center of these attacks. This is helpful not only for creating supply chain attacks, but also because developers have secrets and keys, as Sonatype principal security researcher Garrett Calpouzos pointed out, “often in predictable locations.”

Sonatype attributes the 188% spike in open source malware year over year to multiple factors, such as the ability to automate publishing and managing large volumes of malicious packages; the fact that many developers and CI/CD systems use consistent file names and variable names, which is useful for programmatically exfiltrating data; and that credential theft in open source ecosystems is “a relatively low-risk, high-reward strategy for attackers,” according to Brian Fox, co-founder and CTO at Sonatype, in the report.

Related:AI Tackles Binary Code Challenges to Fortify Supply Chain Security

Highlighted Threat Campaigns

In the second quarter, Sonatype tied 107 malicious packages with more 30,000 downloads to North Korean APT Lazarus Group.

“Notably, all observed packages point back to a shared source codebase associated with earlier Lazarus-linked activity, confirming that this is not isolated but part of an ongoing campaign,” Sonatype said. “These packages are designed to steal credentials and execute arbitrary code, enabling attackers to compromise developer machines or CI/CD infrastructure. Although the exact scale of impact remains under investigation, the consistent appearance of these packages underscores the continued abuse of open source ecosystems by nation-state actors.”

Fox tells Dark Reading that rather than data extortion attacks, “the majority of observed behavior [in Q2] aligns more with access brokerage and espionage.”

“Attackers are using open source malware to quietly harvest credentials and secrets that can be sold or leveraged later — sometimes by the same actor, sometimes handed off to others,” he says. “Groups like Lazarus are clearly more focused on long-term infiltration and data gathering than immediate monetary demands, though extortion isn’t off the table depending on what access they achieve.”

Related:Malicious Chimera Turns Larcenous on Python Package Index

The research team also highlighted suspected Chinese threat actor Yeshen-Asia uploading nearly 100 malicious packages claiming to be developer tools under different accounts.

“These packages followed the same pattern: Each was published from a distinct author account, each hosted just one malicious component, and all communicated with infrastructure behind Cloudflare-protected yeshen.asia domains. One npm author alone accumulated over 23,000 installs before takedown, demonstrating how stealthy and widespread this campaign became,” the report read. “Although no novel techniques were observed in this second wave, the level of automation and infrastructure reuse reflect a deliberate, persistent campaign focused on credential theft and secret exfiltration.”

What Defenders Can Do

On the defensive front, vendors such as Sonatype offer products that aim to block open source malware. More broadly, Fox tells Dark Reading that defenders should inventory what they use in a software bill of materials, validate the provenance of components, and to isolate developer risk.

“Use isolated, sandboxed environments for builds, restrict direct access to public registries, and monitor for suspicious activity in dependency behavior — especially post-install scripts,” Fox says. “The key is to assume that open source packages are a potential attack vector and treat them with the same scrutiny you would give any external executable code.”



Source link

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleRobin Launches Legal Intelligence Platform to Solve Intelligence Ga
Next Article SK Telecom Invests $500M in 5G and Cloud Cybersecurity
Avatar photo
Staff Writer
  • Website

John Marcelli is a staff writer for the CISO Brief, with a passion for exploring and writing about the ever-evolving world of technology. From emerging trends to in-depth reviews of the latest gadgets, John stays at the forefront of innovation, delivering engaging content that informs and inspires readers. When he's not writing, he enjoys experimenting with new tech tools and diving into the digital landscape.

Related Posts

Oracle Fixes Critical Bug in Cloud Code Editor

July 16, 2025

Military Veterans May Be What Cybersecurity Is Looking For

July 14, 2025

DPRK macOS ‘NimDoor’ Malware Targets Web3, Crypto Platforms

July 7, 2025
Leave A Reply Cancel Reply

Latest Posts

Microsoft Links Ongoing SharePoint Exploits to Chinese Hacker Groups

July 22, 20250 Views

Dell Declares Data Leak a Hoax

July 22, 20250 Views

"Reclaiming Control: Fixing Broken Security Operations"

July 22, 20250 Views

Cisco Alert: Active Exploits Targeting ISE Vulnerabilities for Unauthenticated Root Access

July 22, 20250 Views
Don't Miss

Big Risks for Malicious Code, Vulns

By Staff WriterFebruary 14, 2025

Attackers are finding more and more ways to post malicious projects to Hugging Face and…

North Korea’s Kimsuky Attacks Rivals’ Trusted Platforms

February 19, 2025

Deepwatch Acquires Dassana to Boost Cyber Resilience With AI

February 18, 2025

Subscribe to Updates

Subscribe to our newsletter and never miss our latest news

Subscribe my Newsletter for New Posts & tips Let's stay updated!

About Us
About Us

Welcome to The CISO Brief, your trusted source for the latest news, expert insights, and developments in the cybersecurity world.

In today’s rapidly evolving digital landscape, staying informed about cyber threats, innovations, and industry trends is critical for professionals and organizations alike. At The CISO Brief, we are committed to providing timely, accurate, and insightful content that helps security leaders navigate the complexities of cybersecurity.

Facebook X (Twitter) Pinterest YouTube WhatsApp
Our Picks

Microsoft Links Ongoing SharePoint Exploits to Chinese Hacker Groups

July 22, 2025

Dell Declares Data Leak a Hoax

July 22, 2025

Securing the Future: Enterprise AI Lockdown Strategies

July 22, 2025
Most Popular

Designing and Building Defenses for the Future

February 13, 202515 Views

United Natural Foods Faces Cyberattack Disruption

June 10, 20256 Views

Attackers lodge backdoors into Ivanti Connect Secure devices

February 15, 20255 Views
© 2025 thecisobrief. Designed by thecisobrief.
  • Home
  • About Us
  • Advertise with Us
  • Contact Us
  • DMCA
  • Privacy Policy
  • Terms & Conditions

Type above and press Enter to search. Press Esc to cancel.