Thursday, April 25, 2024
HomeCyber CrimeThree PyPI Packages Found Including Password Stealer by Mistake

Three PyPI Packages Found Including Password Stealer by Mistake

 

Due to the inclusion of a malicious’request’ dependency in some versions, the PyPI packages ‘keep,’ ‘pyanxdns,’ and ‘api-res-py’ were revealed to include a backdoor in an unexpected turn of events.

 

The ‘keep’ modus operandi of the PyPI package is explained

  • It was determined that some PyPI package versions included a harmful dependency.
  • Back in May, GitHub user duxinglin1 found vulnerable versions with the misspelled’request’ dependency instead of the legitimate’requests’ library.
  • CVE-2022-30877 (‘keep’ version 1.2), CVE-2022-30882 (‘pyanxdns’ version 0.2), and CVE-2022-31313 (‘api-res-py’ version 0.1) have been issued to the vulnerable versions.

How serious is the threat?

The ‘Keep’ package poses a significant threat because it averages over 8,000 downloads per week. Because ‘pyanxdns’ and ‘api-res-py’ are small-scale projects, the situation is different.

Even if PyPI removed the request package, many mirror sites may not have done so completely, posing a risk of it being installed again.

A base64-encoded URL to the ‘check.so’ is included in the malicious code inside the phony’request.’ Another URL (x.pyx) with the bogus’request’ requirement has been discovered by a threat intel analyst:

The file ‘check.so’ contains a Remote Access Trojan (RAT), while ‘x.pyx’ contains data-stealing malware that steals cookies and personal data from web browsers such as Chrome, Firefox, Yandex, Brave, and others.

The spyware will try to collect usernames and passwords from online browsers. Threat actors who get access to user credentials can subsequently try to compromise the developer’s other accounts, potentially resulting in more supply-chain assaults.

Is it a hoax or a real typo?

A renowned tech website contacted the developers of each of these programmes to see if the problem was caused by a simple error, self-sabotage, or account hijacking.

This is due to a typographical error, rather than an account breach, according to sources.

Furthermore, it appears that the developers of the other two packages unintentionally used’request’ instead of the proper’requests’ owing to a simple typo.

Since then, the developer has re-uploaded a fresh version to PyPI and removed the previous version that referenced the malicious “request” dependent.

Conclusion

Despite the fact that the malicious’request’ dependent was long deleted from the PyPI registry in this scenario, anyone using a vulnerable version of the PyPI packages and depending on a mirror to acquire dependencies might wind up with malicious information-stealers on their machine.

IEMA IEMLabs
IEMA IEMLabshttps://iemlabs.com
IEMLabs is an ISO 27001:2013 and ISO 9001:2015 certified company, we are also a proud member of EC Council, NASSCOM, Data Security Council of India (DSCI), Indian Chamber of Commerce (ICC), U.S. Chamber of Commerce, and Confederation of Indian Industry (CII). The company was established in 2016 with a vision in mind to provide Cyber Security to the digital world and make them Hack Proof. The question is why are we suddenly talking about Cyber Security and all this stuff? With the development of technology, more and more companies are shifting their business to Digital World which is resulting in the increase in Cyber Crimes.
RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us