Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Malicious Rust Crates Steal Solana and Ethereum Keys — 8,424 Downloads Confirmed

Posted on September 25, 2025September 25, 2025 By CWS

Sep 25, 2025Ravie LakshmananSoftware Safety / Malware
Cybersecurity researchers have found two malicious Rust crates impersonating a legit library referred to as fast_log to steal Solana and Ethereum pockets keys from supply code.
The crates, named faster_log and async_println, have been revealed by the risk actor underneath the alias rustguruman and dumbnbased on Might 25, 2025, amassing 8,424 downloads in complete, in response to software program provide chain safety firm Socket.
“The crates embrace working logging code for canopy and embed routines that scan supply information for Solana and Ethereum non-public keys, then exfiltrate matches by way of HTTP POST to a hardcoded command and management (C2) endpoint,” safety researcher Kirill Boychenko mentioned.
Following accountable disclosure, the maintainers of crates.io have taken steps to take away the Rust packages and disable the 2 accounts. It has additionally preserved logs of the risk actor-operated customers together with the malicious crates for additional evaluation.
“The malicious code was executed at runtime, when operating or testing a challenge relying on them,” Crates.io’s Walter Pearce mentioned. “Notably, they didn’t execute any malicious code at construct time. Besides for his or her malicious payload, these crates copied the supply code, options, and documentation of legit crates, utilizing an analogous identify to them.”

The typosquatting assault, as detailed by Socket, concerned the risk actors retaining the logging performance of the particular library, whereas introducing malicious code modifications throughout a log packing operation that recursively searched Rust information (*.rs) in a listing for Ethereum and Solana non-public keys and bracketed byte arrays and exfiltrate them to an Cloudflare Employees area (“mainnet.solana-rpc-pool.staff[.]dev”).
In addition to copying fast_log’s README and setting the bogus crates’ repository subject to the true GitHub challenge, the usage of “mainnet.solana-rpc-pool.staff[.]dev” is an try and mimic Solana’s Mainnet beta RPC endpoint “api.mainnet-beta.solana[.]com.”

In accordance with crates.io, the 2 crates didn’t have any dependent downstream crates, nor did the customers publish different crates on the Rust package deal registry. The GitHub accounts linked to the crates.io writer accounts stay accessible as of writing. Whereas the GitHub account dumbnbased was created on Might 27, 2023, rustguruman didn’t exist till Might 25, 2025.
“This marketing campaign exhibits how minimal code and easy deception can create a provide chain danger,” Boychenko mentioned. “A useful logger with a well-recognized identify, copied design, and README can move informal assessment, whereas a small routine posts non-public pockets keys to a risk actor-controlled C2 endpoint. Sadly, that is sufficient to attain developer laptops and CI.”

The Hacker News Tags:Confirmed, Crates, Downloads, Ethereum, Keys, Malicious, Rust, Solana, Steal

Post navigation

Previous Post: New Domain-fronting Attack Uses Google Meet, YouTube, Chrome and GCP to Tunnel Traffic
Next Post: Numerous Applications Using Google’s Firebase Platform Leaking Highly Sensitive Data

Related Posts

State-Backed HazyBeacon Malware Uses AWS Lambda to Steal Data from SE Asian Governments The Hacker News
DOJ Resentences BreachForums Founder to 3 Years for Cybercrime and Possession of CSAM The Hacker News
Russia-Linked Hackers Target Tajikistan Government with Weaponized Word Documents The Hacker News
Fake Security Plugin on WordPress Enables Remote Admin Access for Attackers The Hacker News
Mustang Panda Deploys SnakeDisk USB Worm to Deliver Yokai Backdoor on Thailand IPs The Hacker News
CISA Adds 3 D-Link Vulnerabilities to KEV Catalog Amid Active Exploitation Evidence The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Microsoft Warns of Hackers Abuse Teams Features and Capabilities to Deliver Malware
  • Why Threat Prioritization Is the Key SOC Performance Driver  
  • BK Technologies Data Breach – Hackers Compromise IT Systems and Exfiltrate Data
  • BatShadow Group Uses New Go-Based ‘Vampire Bot’ Malware to Hunt Job Seekers
  • Google’s New AI Doesn’t Just Find Vulnerabilities — It Rewrites Code to Patch Them

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Microsoft Warns of Hackers Abuse Teams Features and Capabilities to Deliver Malware
  • Why Threat Prioritization Is the Key SOC Performance Driver  
  • BK Technologies Data Breach – Hackers Compromise IT Systems and Exfiltrate Data
  • BatShadow Group Uses New Go-Based ‘Vampire Bot’ Malware to Hunt Job Seekers
  • Google’s New AI Doesn’t Just Find Vulnerabilities — It Rewrites Code to Patch Them

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News