Ohm, MarcKempf, LukasBoes, FelixMeier, MichaelChristian Wressnegger, Delphine Reinhardt2023-01-242023-01-242022978-3-88579-717-3https://dl.gi.de/handle/20.500.12116/40141Trojanized software packages used in software supply chain attacks constitute an emerging threat. Unfortunately, there is still a lack of scalable approaches that allow automated and timely detection of malicious software packages and thus most detections are based on manual labor and expertise. However, it has been observed that most attack campaigns comprise multiple packages that share the same or similar malicious code. We leverage that fact to automatically reproduce manually identified clusters of known malicious packages that have been used in real world attacks, thus, reducing the need for expert knowledge and manual inspection. Our approach, AST Clustering using MCL to mimic Expertise (ACME), yields promising results with a F1 score of 0.99. Signatures are automatically generated based on characteristic code fragments from clusters and are subsequently used to scan the whole npm registry for unreported malicious packages. We are able to identify and report six malicious packages that have been removed from npm consequentially. Therefore, our approach can support the detection by reducing manual labor and hence may be employed by maintainers of package repositories to detect possible software supply chain attacks through trojanized software packages.enSoftware Supply ChainMalwareAbstract Syntax TreeMarkov Cluster AlgorithmTowards Detection of Malicious Software Packages Through Code Reuse by Malevolent Actors10.18420/sicherheit2022_021617-5468