Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Signs of Malware Attack Targeting Rust Developers Found on Crates.io

The Crates.io Rust package registry was targeted in preparation of a malware attack aimed at developers, according to Phylum.

The Crates.io Rust package registry was targeted recently in what appeared to be the initial phase of a malware attack aimed at developers, according to software supply chain security firm Phylum.

It’s not uncommon for threat actors to rely on typosquatting and software development package registries to deliver malware to Node.js and Python developers.

In these types of attacks, hackers typically create packages with names that are misspelled — or typosquatted — variants of popular packages. 

These attacker packages are initially benign to ensure that they are accepted into official registries. Days or weeks later, the threat actor adds malicious functionality that they can leverage against developers who download their package instead of the legitimate version.

Phylum reported that such an attack targeted the Rust package registry Crates.io earlier this month. Fortunately, the suspicious packages were detected early, but in some cases the attacker did manage to add code designed to send information about the compromised host to a Telegram channel. This is likely part of a callback mechanism used for communications.  

The Rust Foundation was notified and it quickly removed the packages and locked the uploader’s account. GitHub was also notified and took action against the associated account.

It’s unclear exactly what type of malicious functionality would have been added to the packages had they not been removed, but Phylum believes the attacker may have wanted to steal secrets or sensitive files from victims.

After successfully testing its callback mechanism, the threat actor could have also attempted to publish many more packages in a short time frame in an effort to cast a wide net before the packages were removed by the registry.

Advertisement. Scroll to continue reading.

“It’s hard to say with any degree of certainty whether or not this campaign would have evolved into something more nefarious. What we can say is that we’ve seen this play out many times before in many other ecosystems, and the outcome was always the same. Developers were compromised, credentials/secrets were stolen, data was exfiltrated, and in some cases, money was lost as a result,” Phylum said.

“With access to SSH keys, production infrastructure, and company IP, developers are now an extremely valuable target,” it added.

Related: Rust Gets a Dedicated Security Team

Related: Evasive Rust-Coded Hive Ransomware Variant Emerges

Related: Python, JavaScript Developers Targeted With Fake Packages Delivering Ransomware

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...