Surge in Open Source Malware Stealing Login Credentials & Sensitive Data

Over the decade, Python has been dominating the programming languages and consistently growing with open-source love. 



Numerous popular Python projects exist that are used by millions of users. However, besides this, in recent times, it’s been noted that open-source malware is emerging.



The recent repositories share Python code for data theft, and minimal Python knowledge enables anyone to create and deploy malware.



Cybersecurity researchers at K7 Security Labs recently identified a significant surge in open-source malware, which is found to be stealing login credentials and sensitive data.



Surge in Open Source Malware



Over the decade, Python has dominated the programming languages and consistently grown with open-source love. 



Numerous popular Python projects exist that are used by millions of users. However, besides this, in recent times, it’s been noted that open-source malware is emerging.



The recent repositories share Python code for data theft, and minimal Python knowledge enables anyone to create and deploy malware.



File type Scan (Source – K7 Labs)


Security analysts received a sample from a third-party antivirus tester, initially seeming like a Python-based binary but undetected by ‘Detect it easy’ as a pyinstaller packer. 



Revealed as ‘BlankGrabber’ malware with Python-related strings. Despite a fake certificate and harmless appearance, it extracts content using pyinstxtractor. 



Decompiling ‘loader-o.pyc’ with pycdc exposes ‘stub-o.pyc,’ leading to obfuscated code.



In the execution environment, it scans for the following data that are blackilisted:-



UUIDs



computer names



Usernames



Tasks in the execution environment
Later, it checks the registry keys for VM traces. Confirming a safe environment triggers multithreaded stealer functions to swiftly collect and send data to the threat actor.



Data Gathered by the Stealer



Here below, we have mentioned all the types of data that the stealer gathers:-



Browser Data



Discord Data



Telegram data



Crypto Wallet data



Wifi password data



Screenshots



Webcam capture



System Info & File Stealer
In late 2022, this malware emerged, and the developer of this malware claims educational intent but uses it maliciously. 



Python beginners can easily customize the GUI, simplifying it for all, and the builder batch triggers the gui.py input from the threat actor.



Builder GUI (Source – K7 Labs) Meanwhile, the malicious code in stub.py replaces the “Settings” variables. The BlankOBF.py does the following things with the code:- 



Obfuscates the code



Compiles the code



Splits the code
The junk codes were added for analysis complexity. Besides this, they were compiled and archived with AES encrypted by the repo’s pyaes module in PyPi with typo-squatting .



IoCs



IoCs (Source – K7 Labs) The post Surge in Open Source Malware Stealing Login Credentials & Sensitive Data appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .