mal-2026-36
Vulnerability from ossf_malicious_packages
Published
2026-01-04 18:48
Modified
2026-01-04 18:48
Summary
Malicious code in aiohtto (PyPI)
Details
-= Per source details. Do not edit below this line.=-
Source: kam193 (9338a4f3f167cf0ba279696ac9ae9bae26219391e2a87a805cc8bb92b4cddd6e)
Obfuscated code downloads an encrypted binary blob, which is malware finally starting cryptomining. After starting the malware, the Python package uninstall itself and installs the legitimate package, covering tracks of the infection.
Category: MALICIOUS - The campaign has clearly malicious intent, like infostealers.
Campaign: 2026-01-aiihttp
Reasons (based on the campaign):
-
typosquatting
-
Downloads and executes a remote executable.
-
malware
-
cryptominer
-
obfuscation
-
covering-tracks
Credits
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "aiohtto"
},
"versions": [
"3.13.3"
]
}
],
"credits": [
{
"contact": [
"https://github.com/kam193",
"https://bad-packages.kam193.eu/"
],
"name": "Kamil Ma\u0144kowski (kam193)",
"type": "REPORTER"
}
],
"database_specific": {
"iocs": {
"urls": [
"https://github.com/ffoundation7/mscur2/raw/refs/heads/main/data_3.bin",
"https://github.com/ffoundation7/mscur",
"https://github.com/ffoundation7/mscur2"
]
},
"malicious-packages-origins": [
{
"id": "pypi/2026-01-aiihttp/aiohtto",
"import_time": "2026-01-04T19:06:14.48566254Z",
"modified_time": "2026-01-04T18:48:34.407603Z",
"sha256": "9338a4f3f167cf0ba279696ac9ae9bae26219391e2a87a805cc8bb92b4cddd6e",
"source": "kam193",
"versions": [
"3.13.3"
]
}
]
},
"details": "\n---\n_-= Per source details. Do not edit below this line.=-_\n\n## Source: kam193 (9338a4f3f167cf0ba279696ac9ae9bae26219391e2a87a805cc8bb92b4cddd6e)\nObfuscated code downloads an encrypted binary blob, which is malware finally starting cryptomining. After starting the malware, the Python package uninstall itself and installs the legitimate package, covering tracks of the infection.\n\n\n---\n\nCategory: MALICIOUS - The campaign has clearly malicious intent, like infostealers.\n\n\nCampaign: 2026-01-aiihttp\n\n\nReasons (based on the campaign):\n\n\n - typosquatting\n\n\n - Downloads and executes a remote executable.\n\n\n - malware\n\n\n - cryptominer\n\n\n - obfuscation\n\n\n - covering-tracks\n",
"id": "MAL-2026-36",
"modified": "2026-01-04T18:48:34Z",
"published": "2026-01-04T18:48:34Z",
"references": [
{
"type": "EVIDENCE",
"url": "https://www.virustotal.com/gui/file/68d0f3934245cba3741079b16cc93b98bf73101fdebf3dfc666d1eda22f997f1/behavior"
},
{
"type": "EVIDENCE",
"url": "https://tria.ge/260104-xc563asncq/static1"
},
{
"type": "EVIDENCE",
"url": "https://tria.ge/260104-w59jhswlgt/static1"
},
{
"type": "WEB",
"url": "https://bad-packages.kam193.eu/pypi/package/aiohtto"
}
],
"schema_version": "1.7.4",
"summary": "Malicious code in aiohtto (PyPI)"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…