Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Rogue NuGet Package Poses as Tracer.Fody, Steals Cryptocurrency Wallet Data

0
Medium
Vulnerability
Published: Tue Dec 16 2025 (12/16/2025, 15:39:00 UTC)
Source: The Hacker News

Description

A malicious NuGet package named "Tracer. Fody. NLog" impersonated the legitimate . NET tracing library "Tracer. Fody" and its maintainer to stealthily steal cryptocurrency wallet data. Published in February 2020, it remained available for nearly six years and was downloaded over 2,000 times. The package contains a trojanized DLL that scans the default Stratis wallet directory on Windows, extracts wallet files and passwords, and exfiltrates them to a threat actor-controlled server in Russia. The attacker used typosquatting and Cyrillic lookalike characters to evade detection and embedded the malicious code within a common helper function to avoid suspicion. The malware silently catches exceptions to avoid disrupting the host application, enabling covert data theft. This attack highlights the risks of supply chain attacks via open-source repositories and the need for vigilance against typosquatting in popular development ecosystems.

AI-Powered Analysis

AILast updated: 12/17/2025, 01:39:33 UTC

Technical Analysis

The discovered threat is a malicious NuGet package named "Tracer.Fody.NLog" that impersonates the legitimate .NET tracing library "Tracer.Fody" and its maintainer "csnemes" by using a nearly identical author name "csnemess" and employing Cyrillic lookalike characters in the source code. Published on February 26, 2020, and remaining available for almost six years, the package was downloaded over 2,000 times, including recent downloads. The package contains an embedded DLL that activates when referenced in a project, scanning the default Stratis cryptocurrency wallet directory on Windows systems (%APPDATA%\StratisNode\stratis\StratisMain). It reads wallet files (*.wallet.json) and in-memory wallet passwords, then exfiltrates this sensitive data to a command-and-control server hosted in Russia at IP 176.113.82[.]163. The malicious code is hidden within a generic helper function "Guard.NotNull," which is commonly used in normal program execution, allowing it to evade casual code review. The malware silently handles all exceptions to avoid detection and maintain normal application functionality even if exfiltration fails. This attack is part of a broader pattern of supply chain compromises via typosquatted NuGet packages, with the same threat actor previously using the same IP address for a similar attack involving a package named "Cleary.AsyncExtensions." The campaign demonstrates sophisticated evasion tactics and highlights the vulnerability of open-source package ecosystems to long-term, stealthy supply chain attacks targeting cryptocurrency assets. The threat actor’s focus on .NET tracing and utility libraries suggests future attacks may target other widely used .NET packages. The attack underscores the critical need for improved supply chain security, package provenance verification, and monitoring for anomalous network activity related to software dependencies.

Potential Impact

European organizations using .NET development environments and integrating third-party NuGet packages are at risk of inadvertently incorporating this malicious package, leading to the theft of cryptocurrency wallet data. The impact is particularly severe for entities involved in cryptocurrency operations, fintech, or blockchain development, where wallet compromise can result in direct financial losses and erosion of trust. The stealthy nature of the malware, which avoids detection by mimicking legitimate packages and silently exfiltrating data without disrupting host applications, increases the risk of prolonged undetected compromise. Organizations relying on Stratis wallets on Windows systems are especially vulnerable, as the malware specifically targets this wallet’s default directory. The long presence of the package in the repository (nearly six years) means that many projects may have unknowingly integrated it, potentially affecting supply chains across multiple sectors. This incident also raises concerns about the integrity of open-source software supply chains in Europe, where many enterprises depend on third-party libraries. The exfiltration to a Russian-hosted server adds geopolitical risk considerations, particularly amid heightened tensions and regulatory scrutiny around cybersecurity and data sovereignty in Europe.

Mitigation Recommendations

European organizations should implement strict controls on third-party package usage, including: 1) Employing automated tools to detect typosquatting and suspicious package names in NuGet repositories. 2) Verifying package authorship and digital signatures before integration, especially for critical dependencies. 3) Using software composition analysis (SCA) tools to continuously monitor dependencies for known malicious packages or unusual behavior. 4) Restricting development environments to approved package versions and sources, and maintaining an internal whitelist of vetted packages. 5) Monitoring network traffic for unusual outbound connections, particularly to suspicious IP addresses such as the identified Russian server. 6) Conducting regular audits of existing projects to identify and remove any references to the malicious "Tracer.Fody.NLog" package. 7) Educating developers about the risks of typosquatting and encouraging vigilance when adding new dependencies. 8) Collaborating with NuGet repository maintainers to report and expedite removal of malicious packages. 9) For organizations using Stratis wallets, enforcing endpoint security measures to detect unauthorized file access and exfiltration attempts. 10) Implementing runtime application self-protection (RASP) or endpoint detection and response (EDR) solutions capable of detecting anomalous behaviors related to wallet file access and data exfiltration.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/12/rogue-nuget-package-poses-as-tracerfody.html","fetched":true,"fetchedAt":"2025-12-17T01:38:52.228Z","wordCount":1002}

Threat ID: 694209ae473cb759e1e46809

Added to database: 12/17/2025, 1:38:54 AM

Last enriched: 12/17/2025, 1:39:33 AM

Last updated: 12/17/2025, 3:49:05 AM

Views: 9

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats