Spectra Assure
Community
Docs
failIncident: Malware
Scanned: 2 days ago

yelp-pkg

Artifact:
latest
removed
malicious
Research
Authorized Security Testing Package
License: Permissive (MIT)
Published: 14 days ago


SAFE Assessment

Compliance

Licenses
No license compliance issues
Secrets
No sensitive information found

Security

Vulnerabilities
No known vulnerabilities detected
Hardening
No application hardening issues

Threats

Tampering
3 malware-like behaviors found
Malware
3 analyst-vetted malware found

INCIDENTS:

removal
15 days agoReported By: Community
malware
14 days agoReported By: ReversingLabs (Researcher)
Learn more about malware detection

Popularity

132
Total Downloads
Contributor
Declared Dependencies
0
Dependents

Top issues

Problem

Threat researchers have manually inspected the software package and determined that it contains one or more malicious files. The detection was made by a hash-based file reputation lookup. This malware detection method is considered highly accurate, and can typically identify the malware family by name.

Prevalence in PyPI community

0 packages
found in
Top 100
0 packages
found in
Top 1k
7 packages
found in
Top 10k
13959 packages
in community

Next steps

Investigate the build and release environment for software supply chain compromise.
Avoid using this software package.

Problem

Software components contain executable code that performs actions implemented during its development. These actions are called behaviors. In the analysis report, behaviors are presented as human-readable descriptions that best match the underlying code intent. While most behaviors are benign, some are exclusively used by malicious software with the intent to cause harm. When a software package matches behavior traits of malicious software, it becomes flagged by security solutions. It is highly likely that the software package was tampered with by a malicious actor or a rogue insider.

Prevalence in PyPI community

0 packages
found in
Top 100
0 packages
found in
Top 1k
0 packages
found in
Top 10k
26 packages
in community

Next steps

Investigate reported detections.
Investigate your build and release environment for software supply chain compromise.
You should delay the software release until the investigation is completed.
In the case this behavior is intended, rewrite the flagged code without using the malware-like behaviors.

Problem

Software components contain executable code that performs actions implemented during its development. These actions are called behaviors. In the analysis report, behaviors are presented as human-readable descriptions that best match the underlying code intent. While most behaviors are benign, some are exclusively used by malicious software with the intent to cause harm. When a software package matches behavior traits of malicious software, it becomes flagged by security solutions. It is highly likely that the software package was tampered with by a malicious actor or a rogue insider. Detected threat type matches the behaviors typically exhibited by the infostealer malware profile. Infostealers are commonly used to steal sensitive user data such as stored login details, financial information, and other personally identifiable information.

Prevalence in PyPI community

0 packages
found in
Top 100
0 packages
found in
Top 1k
1 packages
found in
Top 10k
1960 packages
in community

Next steps

Investigate reported detections.
Investigate your build and release environment for software supply chain compromise.
You should delay the software release until the investigation is completed.
In the case this behavior is intended, rewrite the flagged code without using the malware-like behaviors.

Problem

Software developers use programming and design knowledge to build reusable software components. Software components are the basic building blocks for modern applications. Software consumed by an enterprise consists of hundreds, and sometimes even thousands of open source components. Open source communities depend on the work of thousands of software developers that volunteer their time to maintain software components. While the majority of open source contributors are altruistic and trustworthy, some software developers are also members of security research or bug bounty programs. Researchers that participate in bug bounty programs develop applications that leak sensitive environment information to prove that they've successfully bypassed security mechanisms. Code written by these software developers should be put under a higher degree of scrutiny, and their code should never appear in software packages intended for release.

Prevalence in PyPI community

0 packages
found in
Top 100
0 packages
found in
Top 1k
0 packages
found in
Top 10k
78 packages
in community

Next steps

Investigate reported detections.
Investigate your build and release environment for software supply chain compromise.
You should delay the software release until the investigation is completed.
Consider removing the software component.

Problem

Software components contain executable code that performs actions implemented during its development. These actions are called behaviors. In the analysis report, behaviors are presented as human-readable descriptions that best match the underlying code intent. Python Package Index (PyPI) repository is often abused by threat actors to publish software packages that exhibit malicious behaviors. Malware authors use numerous tactics to lure developers into including malicious PyPI packages in their software projects. Most malicious packages published on PyPI target developers and their workstations. However, some are designed to activate only when deployed in the end-user environment. Both types of Python malicious packages are detected by proprietary ReversingLabs threat hunting algorithms. This detection method is considered proactive, and it is based on Machine Learning (ML) algorithms that can detect novel malware. The detection is strongly influenced by behaviors that software components exhibit. Behaviors similar to previously discovered malware and software supply chain attacks may cause some otherwise benign software packages to be detected by this policy.

Prevalence in PyPI community

47 packages
found in
Top 100
226 packages
found in
Top 1k
1735 packages
found in
Top 10k
74797 packages
in community

Next steps

Investigate reported detections.
If the software intent does not relate to the reported behavior, investigate your build and release environment for software supply chain compromise.
You should delay the software release until the investigation is completed, or until the issue is risk accepted.
Consider rewriting the flagged code without using the marked behaviors.

Top behaviors

Prevalence in PyPI community

Behavior exclusively used by malicious software (Malicious)
Behavior uncommon for this community (Uncommon)
0 packages
found in
Top 100
0 packages
found in
Top 1k
0 packages
found in
Top 10k
78 packages
in community

Prevalence in PyPI community

Behavior often found in this community (Common)
68 packages
found in
Top 100
508 packages
found in
Top 1k
3570 packages
found in
Top 10k
165477 packages
in community

Prevalence in PyPI community

Behavior often found in this community (Common)
2 packages
found in
Top 100
14 packages
found in
Top 1k
96 packages
found in
Top 10k
2834 packages
in community

Prevalence in PyPI community

Behavior often found in this community (Common)
43 packages
found in
Top 100
264 packages
found in
Top 1k
1666 packages
found in
Top 10k
47165 packages
in community

Prevalence in PyPI community

Behavior often found in this community (Common)
24 packages
found in
Top 100
163 packages
found in
Top 1k
1243 packages
found in
Top 10k
72644 packages
in community

Top vulnerabilities

No vulnerabilities found.