A malicious Python package that masquerades as an SDK client from cybersecurity company SentinelOne but really has a backdoor and data exfiltration features has been found on the PyPI (the Python Package Index) repository, according to security experts at ReversingLabs.
The impostor package was first posted to PyPI on December 11, 2022, and has since undergone 20 updates, with the most current version (1.2.1) being uploaded on December 13, according to ReversingLabs, which refers to this campaign as "SentinelSneak."
The module has no affiliation with the reputable threat detection organisation, while seeming to be a fully working SentinelOne client. Evidently, the package creator intended to deceive unknowing customers by capitalising on well-known brand image.
The project website for the SentinelOne PyPI package, which lacks a description of the SentinelOne package and has a maintainer account that was established only days before the original package was posted, stood out to the researchers as odd.
The combination of the identified actions, including the deletion of a file or directory and the beginning of a new process, was particularly intriguing. You may flag a module as suspicious when these actions are coupled with the existence of a URL that uses the host's IP address as a reference. ReversingLabs indicated that referencing the host via an official domain would be anticipated from a commercial tool.
Further investigation revealed malicious code in "api.py" files that was intended to gather information on the history of shell command executions as well as the contents of the.ssh folder that contained ssh keys and configuration data, such as access credentials and secrets, for git, kubernetes, and AWS services.
The root directory is also shown in the code's directory listing. The command and control (C2) server receives the exfiltrated data once it has been captured. The researchers observed that, although being obviously malevolent, the fake SentinelOne programme is selective, stealing just what is required and concentrating on the subset of services that are present on computers used for software development.
ReversingLabs said that it contacted SentinelOne on December 16, 2022, and the PyPI security team on December 15, 2022, of the malicious package.