• CONTACT
  • MARKETCAP
  • BLOG
Coin Mela Coin Mela
  • Home
  • News
    • All News
    • Bitcoin
    • Ethereum
    • XRP
    • Altcoins
    • NFT
    • Blockchain
    • Web3
    • DeFi
    • Finance
    • Stocks
    • Company
  • Learn
  • Market
  • Advertise
Reading: Malicious Rust Crates Disguised as Legitimate Library Target Ethereum and Solana Wallet Keys
Share
  • bitcoinBitcoin(BTC)$109,092.00
  • ethereumEthereum(ETH)$3,868.72
  • tetherTether(USDT)$1.00
  • rippleXRP(XRP)$2.74
  • binancecoinBNB(BNB)$944.09
  • solanaSolana(SOL)$192.91
  • usd-coinUSDC(USDC)$1.00
  • dogecoinDogecoin(DOGE)$0.222084
  • staked-etherLido Staked Ether(STETH)$3,861.56
  • tronTRON(TRX)$0.331878
CoinMelaCoinMela
Font ResizerAa
  • Home
  • News
  • Learn
  • Market
  • Advertise
Search
  • Home
  • News
    • All News
    • Bitcoin
    • Ethereum
    • XRP
    • Altcoins
    • NFT
    • Blockchain
    • Web3
    • DeFi
    • Finance
    • Stocks
    • Company
  • Learn
  • Market
  • Advertise
Have an existing account? Sign In
Follow US
© Coin Mela Network. All Rights Reserved.
Ethereum

Malicious Rust Crates Disguised as Legitimate Library Target Ethereum and Solana Wallet Keys

News Desk
Last updated: September 25, 2025 9:01 am
News Desk
Published: September 25, 2025
Share
rust

Cybersecurity researchers have recently uncovered two malicious Rust crates designed to impersonate a legitimate library known as fast_log, with the objective of stealing private keys from Solana and Ethereum wallets. The deceptive packages, identified as faster_log and async_println, were uploaded by a threat actor using the pseudonyms rustguruman and dumbnbased on May 25, 2025. In total, these malicious crates accumulated 8,424 downloads, raising significant concerns about software supply chain vulnerabilities.

According to security researcher Kirill Boychenko, these crates included legitimate logging functionality to obfuscate their true intentions. The malicious code operates by scanning source files for private keys associated with Solana and Ethereum wallets. When such keys are detected, the code then exfiltrates them via an HTTP POST request to a hardcoded command and control (C2) endpoint.

In response to this discovery and following a responsible disclosure approach, the maintainers of crates.io took immediate action. They removed the compromised Rust packages and disabled both associated accounts, while also preserving logs for further analysis.

Walter Pearce from crates.io noted that the malicious code only executed at runtime when a project utilizing these crates was run or tested. It is important to highlight that no harmful code was triggered during the build process, which may have allowed the rogue packages to evade casual scrutiny. Apart from their harmful payload, these crates largely mirrored the source code, features, and documentation of the authentic fast_log library, featuring names that were strikingly similar.

This incident exemplifies a typosquatting attack, as detailed by Socket, where the threat actors retained the logging capability of the legitimate library while embedding malicious alterations. During a log packing procedure, the malicious code recursively searched through Rust files (*.rs) in a directory for Ethereum and Solana private keys as well as bracketed byte arrays and exfiltrated these findings to a domain managed by Cloudflare Workers (“mainnet.solana-rpc-pool.workers[.]dev”).

Further analysis reveals that the attackers not only copied the README of fast_log but also set the repository information for the bogus crates to reflect the real GitHub project. Additionally, the domain name used attempts to imitate Solana’s authentic Mainnet beta RPC endpoint (“api.mainnet-beta.solana[.]com”), reinforcing the deceptive nature of this attack.

Crates.io confirmed that the two malicious crates had no dependent downstream packages, and the users did not publish any other crates on the Rust package registry. As of the latest updates, the GitHub accounts tied to the crates.io publisher accounts remained active. The account belonging to dumbnbased was established on May 27, 2023, while that of rustguruman emerged just a couple of days prior to the crate uploads.

Boychenko emphasized the implications of this campaign, stating, “This campaign shows how minimal code and simple deception can create a supply chain risk.” The combination of a functional logger, a familiar name, and a replicated design creates a façade that can easily pass a casual review. However, even a small routine capable of posting private wallet keys to a threat actor-controlled C2 endpoint can have severe repercussions, particularly affecting developer laptops and continuous integration systems.

Ethereum Developers Face Pay Gap That Could Hinder Development and Increase Influence Risks
Cryptocurrency ETF Outflows Surge Amid Market Consolidation and Regulatory Changes
Ethereum Stablecoin Supply Reaches All-Time High of $165 Billion
Bitcoin Hyper Gains Momentum Amid Market Rally, Analysts Predict 100x Potential
Ethereum Hits Unprecedented Negative Exchange Balance, Analysts Predict Surge to $7,000
Share This Article
Facebook Whatsapp Whatsapp
ByNews Desk
Follow:
CoinMela News Desk brings you the latest updates, insights, and in-depth coverage from the world of cryptocurrencies, blockchain, and digital finance.
Previous Article ed25eb35 17a6 48df 8dc3 2dae4f1c8dcc Helius Leverages Solana and Tokenization to Revolutionize Corporate Treasury Management
Next Article 447cc4b3 8134 40c9 ae4f 4a6cac55672b Avalanche (AVAX) Surges 15% Amid Market Volatility Before Revisiting $32.50
Leave a Comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Popular News
DeFi Technologies Announces the Pricing of an Oversubscribed US 100 Million Registered Direct Offeri
DeFi Technologies Announces the Pricing of an Oversubscribed US$100 Million Registered Direct Offering
20250917 152354 1758093854a83BIAxMix 762x457
T-REX Launches New Data Infrastructure for Web3 to Improve Value Distribution
5af69a20 a8e5 11eb bf7f 5f2e9fe992ce
Bitcoin Falls Below $110,000 Amid Broader Crypto Sell-Off
- Advertisement -
Ad image

Follow Us on Socials

We use social media to react to breaking news, update supporters and share information

Twitter Youtube Telegram Linkedin
Coin Mela Coin Mela
CoinMela is your one-stop destination for everything Crypto, Web3, and DeFi news.
  • About Us
  • Contact Us
  • Corrections
  • Terms and Conditions
  • Disclaimer
  • Privacy Policy
  • Advertise with Us
  • Quick Links
  • Finance
  • Company
  • News
  • Bitcoin
  • XRP
  • Ethereum
  • Stocks
  • Altcoins
  • Blockchain
  • DeFi
© Coin Mela Network. All Rights Reserved.
Welcome Back!

Sign in to your account

Username or Email Address
Password

Lost your password?