Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Malicious Package on PyPI Steals Source Code from 761 Developers



A malicious package on PyPI has stolen source code from over 760 users, highlighting the need for vigilant security measures and responsible open-source practices. Learn more about this disturbing incident and its implications in our latest article.

  • A malicious Python package called "solana-token" was found on the Python Package Index (PyPI) and stole source code and developer secrets from over 760 users.
  • The compromised package contained malicious functionality designed to exfiltrate sensitive information from the developer's machine.
  • The attack vector used by attackers involved copying and stealing source code under the guise of crypto-related secrets.
  • Developer-focused platforms are likely responsible for facilitating the distribution of this malicious package.
  • Developers must take proactive steps to scrutinize every package before using it, and monitor for suspicious activity in third-party software modules.



  • In a disturbing incident that highlights the evolving nature of supply chain attacks, a malicious Python package on the Python Package Index (PyPI) has been found to have stolen source code and developer secrets from over 760 users. The compromised package, named "solana-token", was discovered by cybersecurity researchers at ReversingLabs and has raised significant concerns about the vulnerability of open-source software in the face of sophisticated attacks.

    According to the report shared with The Hacker News, the malicious package was first published on PyPI in early April 2024, but it was not until recently that its true nature was exposed. Despite being downloaded 761 times before it was removed from the repository, solana-token contained malicious functionality designed to exfiltrate sensitive information from the developer's machine.

    The attack vector employed by the attackers involved using a blockchain-related function named "register_node()" in an attempt to copy and steal source code under the guise of legitimate crypto-related secrets. This unusual behavior suggests that the primary targets of the threat actors behind the package were likely developers looking to create their own blockchains, who would be unaware of the malicious intent hidden within the seemingly innocuous package.

    ReversingLabs researcher Karlo Zanki has warned that the distribution of this malicious package was most likely facilitated by developer-focused platforms. In light of the incident, it has become increasingly apparent that cryptocurrency continues to be a prime target for supply chain threat actors. As such, developers must take proactive steps to scrutinize every package before using it.

    "Development teams need to aggressively monitor for suspicious activity or unexplained changes within both open source and commercial, third-party software modules," Zanki emphasized in his report. "By stopping malicious code before it is allowed to penetrate secure development environments, teams can prevent the kind of destructive supply chain attacks." This call to action underscores the importance of vigilance in the face of evolving threats.

    The incident highlights the significance of rigorous testing and validation procedures for software packages, particularly those related to blockchain development. While the discovery of solana-token may serve as a wake-up call for developers worldwide, it is also an opportunity for industry leaders to reaffirm their commitment to creating secure environments and promoting responsible open-source practices.

    The threat landscape continues to evolve at breakneck speed, with each new revelation underscoring the need for unwavering vigilance in the face of cyber threats. As cybersecurity researchers and developers alike work tirelessly to stay ahead of emerging threats, it is crucial that we prioritize transparency, collaboration, and education in our efforts to safeguard software supply chains.

    With the rise of sophisticated attacks like solana-token, the imperative has never been clearer: we must unite our strength as a global community to protect ourselves against these evolving dangers. By working together and staying informed about emerging threats, we can ensure that developers continue to thrive in their pursuit of innovation while remaining secure from the very real risks that lurk within the digital realm.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/Malicious-Package-on-PyPI-Steals-Source-Code-from-761-Developers-ehn.shtml

  • https://thehackernews.com/2025/05/malicious-pypi-package-posing-as-solana.html


  • Published: Tue May 13 12:29:04 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us