MALICIOUS (1) campaign cataloged at 2026-01-04(2).
- The campaign has clearly malicious intent, like infostealers.
- This is just the date of creating the catalog entry. It may not reflect the date of creation of the campaign itself.
2026-01-aiihttp¶
Obfuscated code downloads an encrypted binary blob, which is malware finally starting cryptomining. After starting the malware, the Python package uninstall itself and installs the legitimate package, covering tracks of the infection.
Abuse categories¶
covering-tracks
The package contains code to cover its tracks, e.g. by deleting malicious code after execution.
cryptominer
Campaign uses cryptominer.
malware
Package contains or installs known malware.
obfuscation
Code uses obfuscation techniques to hide its true purpose.
remote_executable
Downloads and executes a remote executable.
typosquatting
The package name is an typosquatting variant of a popular package.
References¶
Referenced resources may include blog posts about the campaign, malware analysis, sandbox reports, or other relevant information.
IoCs & related URLs¶
URLs with payloads, characteristic domains, C&C IPs, repositories with malicious code, etc.
-
hxxps://github.com/ffoundation7/mscur2/raw/refs/heads/main/data_3.bin -
hxxps://github.com/ffoundation7/mscur -
hxxps://github.com/ffoundation7/mscur2