Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New Malicious Rust Crates Impersonating fast_log to Steal Solana and Ethereum Wallet Keys

Posted on September 26, 2025September 26, 2025 By CWS

Cybercriminals have launched a complicated provide chain assault concentrating on cryptocurrency builders by malicious Rust crates designed to steal digital pockets keys.

Two fraudulent packages, faster_log and async_println, have infiltrated the Rust package deal registry by impersonating the reliable fast_log logging library, embedding malicious code that scans supply information for Solana and Ethereum non-public keys earlier than exfiltrating them to attacker-controlled servers.

The malicious crates have been revealed on Might 25, 2025, underneath the aliases rustguruman and dumbnbased, accumulating 8,424 mixed downloads earlier than their discovery.

These packages maintained practical logging capabilities to evade detection whereas secretly harvesting cryptocurrency credentials from builders’ supply code and undertaking information.

The attackers employed typosquatting methods, copying the unique fast_log’s README documentation and repository metadata to create convincing imposters that would cross informal assessment processes.

Socket.dev analysts recognized the malicious packages throughout routine risk monitoring, discovering their refined credential theft mechanisms.

The researchers discovered that each crates applied an identical exfiltration workflows, scanning for 3 particular patterns: Ethereum non-public keys formatted as 64-character hexadecimal strings with 0x prefixes, Base58-encoded Solana addresses and keys starting from 32 to 44 characters, and bracketed byte arrays that would comprise encoded key materials.

Heart reveals the reliable fast_log, whereas left (faster_log) and proper (async_println) are malicious (Supply – Socket.dev)

Upon detection of any matching patterns, the malware instantly transmits the stolen credentials to a hardcoded command and management endpoint hosted at mainnet.solana-rpc-pool.staff.dev, cleverly disguised to resemble reliable Solana RPC infrastructure.

The assault vector exploits developer belief in package deal repositories, demonstrating how minimal code modifications can create important safety dangers.

The risk actors maintained the unique logging performance whereas embedding their credential harvesting routines, guaranteeing the packages would operate as anticipated throughout preliminary testing and integration phases.

This strategy allowed the malicious code to function undetected inside growth environments and steady integration pipelines.

Technical Implementation and Exfiltration Mechanism

The malware’s core performance revolves round a complicated scanning engine applied in Rust that recursively processes undertaking directories.

The malicious code makes use of common expressions to determine cryptocurrency-related secrets and techniques embedded in supply information, focusing particularly on patterns generally utilized by blockchain builders.

const HARDCODED_ENDPOINT: &str = ”

pub struct FoundItem {
pub item_type: String,
pub worth: String,
pub file_path: String,
pub line_number: usize,
}

The implementation employs three focused common expressions for sample matching. The primary targets Ethereum non-public keys utilizing the sample “0x[0-9a-fA-F]{64}” to seize 64-character hexadecimal strings prefixed with 0x, which symbolize normal Ethereum non-public key codecs.

The second regex “[1-9A-HJ-NP-Za-km-z]{32,44}” identifies Base58-encoded strings typical of Solana addresses and public keys, with size constraints matching Solana’s cryptographic specs.

The third sample captures bracketed byte arrays in codecs like [0x12, 0xAB, …] or [1,2,…] that would comprise uncooked key bytes or embedded seed phrases.

Crates.io seek for fast_log confirmed the reliable fast_log alongside two imposters, faster_log and async_println (Supply – Socket.dev)

When the scanning operate identifies matching patterns, it constructs detailed forensic data that embody the precise file path, line quantity, matched worth, and sample sort.

This exact location monitoring suggests the attackers could have meant to conduct follow-up operations or present detailed intelligence to patrons of the stolen credentials.

The malware batches a number of discoveries into JSON payloads earlier than transmitting them by way of HTTP POST requests to the attacker’s command and management infrastructure, using normal HTTPS encryption to mix with reliable community visitors.

The exfiltration mechanism operates by a Rust reqwest shopper that sends structured knowledge to the Cloudflare Employees-hosted endpoint.

This internet hosting alternative offers the attackers with anonymity, scalability, and the power to quickly modify their assortment infrastructure with out sustaining devoted servers.

The malicious crates course of information at utility runtime reasonably than throughout compilation, guaranteeing the scanning happens inside builders’ energetic working environments the place cryptocurrency credentials are most certainly to be current and accessible.

Comply with us on Google Information, LinkedIn, and X to Get Extra Prompt Updates, Set CSN as a Most well-liked Supply in Google.

Cyber Security News Tags:Crates, Ethereum, fast_log, Impersonating, Keys, Malicious, Rust, Solana, Steal, Wallet

Post navigation

Previous Post: Recent Fortra GoAnywhere MFT Vulnerability Exploited as Zero-Day
Next Post: Fortra GoAnywhere CVSS 10 Flaw Exploited as 0-Day a Week Before Public Disclosure

Related Posts

Former GCHQ Intern Jailed for Seven Years After Copying Top Secret Files to Mobile Phone Cyber Security News
Ivanti Endpoint Manager Mobile Vulnerabilities Allow Attackers to Decrypt Other Users’ Passwords Cyber Security News
Microsoft Details on Fixing Error “Identify Which Process Is Blocking a File in Windows” With Built-in Tools Cyber Security News
PoC Published For Fortinet 0-Day Vulnerability That Being Exploited in the Wild Cyber Security News
Katz Stealer Enhances Credential Theft Capabilities with System Fingerprinting and Persistence Mechanisms Cyber Security News
Fancy Bear Hackers Attacking Governments, Military Entities With New Sophisticated Tools Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Microsoft Warns of Hackers Abuse Teams Features and Capabilities to Deliver Malware
  • Why Threat Prioritization Is the Key SOC Performance Driver  
  • BK Technologies Data Breach – Hackers Compromise IT Systems and Exfiltrate Data
  • BatShadow Group Uses New Go-Based ‘Vampire Bot’ Malware to Hunt Job Seekers
  • Google’s New AI Doesn’t Just Find Vulnerabilities — It Rewrites Code to Patch Them

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Microsoft Warns of Hackers Abuse Teams Features and Capabilities to Deliver Malware
  • Why Threat Prioritization Is the Key SOC Performance Driver  
  • BK Technologies Data Breach – Hackers Compromise IT Systems and Exfiltrate Data
  • BatShadow Group Uses New Go-Based ‘Vampire Bot’ Malware to Hunt Job Seekers
  • Google’s New AI Doesn’t Just Find Vulnerabilities — It Rewrites Code to Patch Them

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News