PyPI package targets Solana developers
A malicious PyPI package named solana-token has been discovered targeting Solana blockchain developers. The package, downloaded over 600 times, attempts to steal source code and developer secrets from infected machines. It uses suspicious behaviors like communicating with IP addresses on non-standard ports and reading from files to exfiltrate data to a remote server. This attack is part of a broader trend of supply chain attacks on cryptocurrency projects, with 23 such campaigns identified in 2024 alone. The package name was previously used for another malicious module, suggesting possible reuse by the same threat actors. Developers are urged to monitor for suspicious activity in open source and third-party software to prevent such supply chain attacks.
AI Analysis
Technical Summary
The identified threat involves a malicious Python package named 'solana-token' hosted on the PyPI repository, specifically targeting developers working within the Solana blockchain ecosystem. This package has been downloaded over 600 times, indicating moderate exposure among blockchain developers. The malicious package operates as an infostealer, designed to harvest sensitive data such as source code and developer secrets from infected machines. It achieves this by reading local files and transmitting the stolen data to remote servers via network communications on non-standard ports, which is atypical for legitimate packages and suggests covert exfiltration channels. The reuse of the package name 'solana-token' from a previously malicious module indicates potential reuse of tactics or actors aiming to exploit developer trust and evade detection. This attack is part of a broader trend of supply chain attacks targeting cryptocurrency projects, with 23 such campaigns identified in 2024 alone, highlighting the increasing risk to blockchain development environments. Although no widespread exploits beyond initial infections have been reported, the medium severity rating reflects the potential for significant intellectual property theft and compromise of development environments. The attack leverages the open-source nature of PyPI and the trust developers place in third-party packages, underscoring the critical need for vigilant monitoring of dependencies and network activity within development workflows.
Potential Impact
For European organizations engaged in blockchain development, especially those utilizing the Solana platform, this threat poses a substantial risk of intellectual property theft and exposure of sensitive development credentials. The exfiltration of source code and secrets could enable unauthorized access to blockchain applications, manipulation of smart contracts, and loss of competitive advantage. Given the interconnected nature of software supply chains, compromised developer machines could serve as pivot points for broader attacks on organizational infrastructure. Additionally, reputational damage from such breaches could undermine trust in European blockchain initiatives and complicate compliance with stringent data protection regulations such as GDPR. The use of non-standard ports for data exfiltration may hinder detection efforts, increasing the risk of prolonged undetected compromise within European development environments. While currently not widespread, targeted attacks could escalate, particularly against organizations with high-value blockchain assets or those in financial services leveraging Solana technology.
Mitigation Recommendations
European organizations should adopt a multi-layered defense approach tailored to this threat's characteristics. First, enforce strict dependency management by employing tools that verify package integrity and provenance, such as cryptographic signing and reproducible builds, to detect tampered or malicious packages prior to installation. Utilize static and dynamic analysis tools to scan new dependencies for suspicious behaviors, including unauthorized file access and anomalous network communications. Enhance network monitoring to detect unusual outbound traffic, particularly on non-standard ports, and configure alerts for anomalous connections originating from developer workstations. Deploy endpoint detection and response (EDR) solutions capable of identifying infostealer behaviors and unauthorized file reads. Encourage developers to use isolated, containerized, or virtualized development environments to limit the scope of potential compromise. Regularly audit and rotate developer secrets and credentials to minimize the impact of potential leaks. Maintain an updated inventory of all open-source components in use and subscribe to threat intelligence feeds focused on supply chain attacks in the cryptocurrency domain. Finally, conduct targeted security awareness training for developers emphasizing the risks of supply chain attacks and best practices for secure package management and network hygiene.
Affected Countries
Germany, United Kingdom, France, Netherlands, Switzerland, Estonia
Indicators of Compromise
- hash: 0b8697f8e81956e7c0c5383806fa69630c38ad33
- hash: 9719d1e076ab67a18f231889cad4b451f539ce72
- hash: e07457e36bf9aab1dc2b54acd30ec8f9e5c60c84
- hash: f4e1149360174b4fcf0dcc6e61898c8180324893
PyPI package targets Solana developers
Description
A malicious PyPI package named solana-token has been discovered targeting Solana blockchain developers. The package, downloaded over 600 times, attempts to steal source code and developer secrets from infected machines. It uses suspicious behaviors like communicating with IP addresses on non-standard ports and reading from files to exfiltrate data to a remote server. This attack is part of a broader trend of supply chain attacks on cryptocurrency projects, with 23 such campaigns identified in 2024 alone. The package name was previously used for another malicious module, suggesting possible reuse by the same threat actors. Developers are urged to monitor for suspicious activity in open source and third-party software to prevent such supply chain attacks.
AI-Powered Analysis
Technical Analysis
The identified threat involves a malicious Python package named 'solana-token' hosted on the PyPI repository, specifically targeting developers working within the Solana blockchain ecosystem. This package has been downloaded over 600 times, indicating moderate exposure among blockchain developers. The malicious package operates as an infostealer, designed to harvest sensitive data such as source code and developer secrets from infected machines. It achieves this by reading local files and transmitting the stolen data to remote servers via network communications on non-standard ports, which is atypical for legitimate packages and suggests covert exfiltration channels. The reuse of the package name 'solana-token' from a previously malicious module indicates potential reuse of tactics or actors aiming to exploit developer trust and evade detection. This attack is part of a broader trend of supply chain attacks targeting cryptocurrency projects, with 23 such campaigns identified in 2024 alone, highlighting the increasing risk to blockchain development environments. Although no widespread exploits beyond initial infections have been reported, the medium severity rating reflects the potential for significant intellectual property theft and compromise of development environments. The attack leverages the open-source nature of PyPI and the trust developers place in third-party packages, underscoring the critical need for vigilant monitoring of dependencies and network activity within development workflows.
Potential Impact
For European organizations engaged in blockchain development, especially those utilizing the Solana platform, this threat poses a substantial risk of intellectual property theft and exposure of sensitive development credentials. The exfiltration of source code and secrets could enable unauthorized access to blockchain applications, manipulation of smart contracts, and loss of competitive advantage. Given the interconnected nature of software supply chains, compromised developer machines could serve as pivot points for broader attacks on organizational infrastructure. Additionally, reputational damage from such breaches could undermine trust in European blockchain initiatives and complicate compliance with stringent data protection regulations such as GDPR. The use of non-standard ports for data exfiltration may hinder detection efforts, increasing the risk of prolonged undetected compromise within European development environments. While currently not widespread, targeted attacks could escalate, particularly against organizations with high-value blockchain assets or those in financial services leveraging Solana technology.
Mitigation Recommendations
European organizations should adopt a multi-layered defense approach tailored to this threat's characteristics. First, enforce strict dependency management by employing tools that verify package integrity and provenance, such as cryptographic signing and reproducible builds, to detect tampered or malicious packages prior to installation. Utilize static and dynamic analysis tools to scan new dependencies for suspicious behaviors, including unauthorized file access and anomalous network communications. Enhance network monitoring to detect unusual outbound traffic, particularly on non-standard ports, and configure alerts for anomalous connections originating from developer workstations. Deploy endpoint detection and response (EDR) solutions capable of identifying infostealer behaviors and unauthorized file reads. Encourage developers to use isolated, containerized, or virtualized development environments to limit the scope of potential compromise. Regularly audit and rotate developer secrets and credentials to minimize the impact of potential leaks. Maintain an updated inventory of all open-source components in use and subscribe to threat intelligence feeds focused on supply chain attacks in the cryptocurrency domain. Finally, conduct targeted security awareness training for developers emphasizing the risks of supply chain attacks and best practices for secure package management and network hygiene.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.reversinglabs.com/blog/same-name-different-hack-pypi-package-targets-solana-developers"]
- Adversary
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash0b8697f8e81956e7c0c5383806fa69630c38ad33 | — | |
hash9719d1e076ab67a18f231889cad4b451f539ce72 | — | |
hashe07457e36bf9aab1dc2b54acd30ec8f9e5c60c84 | — | |
hashf4e1149360174b4fcf0dcc6e61898c8180324893 | — |
Threat ID: 682c99307960f6956616ac52
Added to database: 5/20/2025, 3:01:04 PM
Last enriched: 6/19/2025, 5:47:30 PM
Last updated: 8/20/2025, 5:30:10 AM
Views: 14
Related Threats
ThreatFox IOCs for 2025-08-19
MediumNoodlophile Stealer Evolves: Targeted Copyright Phishing Hits Enterprises with Social Media Footprints
MediumSalty 2FA: Undetected PhaaS Hitting US and EU Industries
MediumRansomware incidents in Japan during the first half of 2025
MediumJuly 2025 APT Attack Trends Report (South Korea)
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.