The Solidity Language open-source package was used in a $500,000 crypto heist
A blockchain developer in Russia lost $500,000 in crypto assets due to a malicious Solidity Language extension for Cursor AI IDE. The fake extension, downloaded 54,000 times, appeared higher in search results than the legitimate one due to ranking algorithms. It installed malware that allowed remote access and data theft. The attackers used ScreenConnect for remote control and deployed various scripts to steal wallet passphrases. A new malicious package was published shortly after the first was removed, with an inflated download count of 2 million. Similar attacks were found targeting blockchain developers through other extensions and npm packages. The incident highlights the ongoing threat of malicious open-source packages in the crypto industry.
AI Analysis
Technical Summary
This threat involves a malicious open-source package masquerading as a legitimate Solidity Language extension for the Cursor AI Integrated Development Environment (IDE), which is widely used by blockchain developers for smart contract development. The malicious extension was downloaded approximately 54,000 times initially and ranked higher than the legitimate extension due to search algorithm manipulation. Once installed, it deployed malware that enabled remote access to the victim's system using ScreenConnect, a legitimate remote administration tool often abused by attackers. The malware executed various scripts designed to steal sensitive data, specifically targeting wallet passphrases and other credentials related to cryptocurrency assets. After the initial malicious package was removed, attackers quickly published a new malicious package with an inflated download count of 2 million to continue the campaign. Similar attacks have been observed targeting blockchain developers through other extensions and npm packages, indicating a broader campaign exploiting the trust in open-source software repositories. The attack leverages multiple tactics including malware installation, remote access, credential theft, and social engineering through search ranking manipulation. The use of ScreenConnect and scripts for data exfiltration aligns with known adversary techniques such as credential dumping (T1555), input capture (T1056.001), and persistence mechanisms (T1547.001). This incident underscores the persistent risk posed by malicious open-source packages in the cryptocurrency and blockchain development ecosystem, where compromised developer tools can lead to significant financial losses.
Potential Impact
For European organizations, particularly those involved in blockchain development, cryptocurrency trading, or fintech innovation, this threat poses a substantial risk. The compromise of developer environments through malicious extensions can lead to theft of private keys, wallet passphrases, and other sensitive credentials, resulting in direct financial losses. Additionally, the breach of development environments can undermine the integrity of smart contracts and blockchain applications, potentially causing reputational damage and regulatory scrutiny. Given the increasing adoption of blockchain technologies across Europe, including in financial hubs like Germany, the Netherlands, and the UK, the impact could extend beyond individual developers to organizations relying on secure smart contract deployment. The use of remote access malware also raises concerns about lateral movement within corporate networks, potentially exposing broader IT infrastructure to compromise. Furthermore, the manipulation of package repository rankings to distribute malware highlights a supply chain risk that can affect multiple organizations simultaneously. This threat could disrupt trust in open-source tools and slow down blockchain innovation if not properly mitigated.
Mitigation Recommendations
1. Implement strict verification processes for all development tools and extensions, including validating publisher authenticity and cross-checking download sources before installation. 2. Employ application whitelisting and endpoint protection solutions that can detect and block unauthorized remote access tools like ScreenConnect when used outside approved contexts. 3. Monitor network traffic for unusual connections to known malicious domains or IPs associated with this campaign (e.g., angelic.su, lmfao.su, staketree.net). 4. Educate blockchain developers on the risks of installing unverified extensions and encourage the use of official repositories and verified packages only. 5. Integrate automated scanning of open-source dependencies and extensions for malicious code or behavior using specialized security tools tailored for development environments. 6. Enforce multi-factor authentication (MFA) and hardware wallet usage for managing cryptocurrency assets to reduce the risk of credential theft leading to asset loss. 7. Regularly audit and monitor developer workstations for persistence mechanisms and suspicious scripts indicative of compromise. 8. Collaborate with package repository maintainers to report and expedite removal of malicious packages and improve ranking algorithms to prevent manipulation. 9. Maintain up-to-date backups of critical development environments and wallet credentials stored securely offline to enable recovery in case of compromise.
Affected Countries
Germany, United Kingdom, Netherlands, France, Switzerland
Indicators of Compromise
- hash: 3af7171717d68b910409fbd8b5f9ccfb
- hash: 60b6ca08e1ac87c47923757d771162a5
- hash: 6df221de2a5a60b73adce10f1eae5c01
- hash: ed8d556d0dcdf11810e8a4ef0d4ee548
- hash: f9b1923419841080d5ed2eefd134e106
- hash: 0c087bbd4a24deff79063ea0994f70a1a10181cd
- hash: 759a306dfd48f3f20912249e04aef499f23d8d6a
- hash: e6b7993551ae4328a5f7ef0c4b2a9f6adc8a7563
- hash: eb3ee534a1d325a5bd94214e44b0961c44a7e3d7
- hash: f9b92c7381e1cf49a9b2cf2cbb50dc118fc012ca
- hash: 2c471e265409763024cdc33579c84d88d5aaf9aea1911266b875d3b7604a0eeb
- hash: 404dd413f10ccfeea23bfb00b0e403532fa8651bfb456d84b6a16953355a800a
- hash: 70309bf3d2aed946bba51fc3eedb2daa3e8044b60151f0b5c1550831fbc6df17
- hash: 84d4a4c6d7e55e201b20327ca2068992180d9ec08a6827faa4ff3534b96c3d6f
- hash: eb5b35057dedb235940b2c41da9e3ae0553969f1c89a16e3f66ba6f6005c6fa8
- hash: f4721f32b8d6eb856364327c21ea3c703f1787cfb4c043f87435a8876d903b2c
- ip: 144.172.112.84
- domain: angelic.su
- domain: lmfao.su
- domain: staketree.net
- domain: relay.lmfao.su
The Solidity Language open-source package was used in a $500,000 crypto heist
Description
A blockchain developer in Russia lost $500,000 in crypto assets due to a malicious Solidity Language extension for Cursor AI IDE. The fake extension, downloaded 54,000 times, appeared higher in search results than the legitimate one due to ranking algorithms. It installed malware that allowed remote access and data theft. The attackers used ScreenConnect for remote control and deployed various scripts to steal wallet passphrases. A new malicious package was published shortly after the first was removed, with an inflated download count of 2 million. Similar attacks were found targeting blockchain developers through other extensions and npm packages. The incident highlights the ongoing threat of malicious open-source packages in the crypto industry.
AI-Powered Analysis
Technical Analysis
This threat involves a malicious open-source package masquerading as a legitimate Solidity Language extension for the Cursor AI Integrated Development Environment (IDE), which is widely used by blockchain developers for smart contract development. The malicious extension was downloaded approximately 54,000 times initially and ranked higher than the legitimate extension due to search algorithm manipulation. Once installed, it deployed malware that enabled remote access to the victim's system using ScreenConnect, a legitimate remote administration tool often abused by attackers. The malware executed various scripts designed to steal sensitive data, specifically targeting wallet passphrases and other credentials related to cryptocurrency assets. After the initial malicious package was removed, attackers quickly published a new malicious package with an inflated download count of 2 million to continue the campaign. Similar attacks have been observed targeting blockchain developers through other extensions and npm packages, indicating a broader campaign exploiting the trust in open-source software repositories. The attack leverages multiple tactics including malware installation, remote access, credential theft, and social engineering through search ranking manipulation. The use of ScreenConnect and scripts for data exfiltration aligns with known adversary techniques such as credential dumping (T1555), input capture (T1056.001), and persistence mechanisms (T1547.001). This incident underscores the persistent risk posed by malicious open-source packages in the cryptocurrency and blockchain development ecosystem, where compromised developer tools can lead to significant financial losses.
Potential Impact
For European organizations, particularly those involved in blockchain development, cryptocurrency trading, or fintech innovation, this threat poses a substantial risk. The compromise of developer environments through malicious extensions can lead to theft of private keys, wallet passphrases, and other sensitive credentials, resulting in direct financial losses. Additionally, the breach of development environments can undermine the integrity of smart contracts and blockchain applications, potentially causing reputational damage and regulatory scrutiny. Given the increasing adoption of blockchain technologies across Europe, including in financial hubs like Germany, the Netherlands, and the UK, the impact could extend beyond individual developers to organizations relying on secure smart contract deployment. The use of remote access malware also raises concerns about lateral movement within corporate networks, potentially exposing broader IT infrastructure to compromise. Furthermore, the manipulation of package repository rankings to distribute malware highlights a supply chain risk that can affect multiple organizations simultaneously. This threat could disrupt trust in open-source tools and slow down blockchain innovation if not properly mitigated.
Mitigation Recommendations
1. Implement strict verification processes for all development tools and extensions, including validating publisher authenticity and cross-checking download sources before installation. 2. Employ application whitelisting and endpoint protection solutions that can detect and block unauthorized remote access tools like ScreenConnect when used outside approved contexts. 3. Monitor network traffic for unusual connections to known malicious domains or IPs associated with this campaign (e.g., angelic.su, lmfao.su, staketree.net). 4. Educate blockchain developers on the risks of installing unverified extensions and encourage the use of official repositories and verified packages only. 5. Integrate automated scanning of open-source dependencies and extensions for malicious code or behavior using specialized security tools tailored for development environments. 6. Enforce multi-factor authentication (MFA) and hardware wallet usage for managing cryptocurrency assets to reduce the risk of credential theft leading to asset loss. 7. Regularly audit and monitor developer workstations for persistence mechanisms and suspicious scripts indicative of compromise. 8. Collaborate with package repository maintainers to report and expedite removal of malicious packages and improve ranking algorithms to prevent manipulation. 9. Maintain up-to-date backups of critical development environments and wallet credentials stored securely offline to enable recovery in case of compromise.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://securelist.com/open-source-package-for-cursor-ai-turned-into-a-crypto-heist/116908"]
- Adversary
- null
- Pulse Id
- 6877cefdf99ce3c2912e8daa
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash3af7171717d68b910409fbd8b5f9ccfb | — | |
hash60b6ca08e1ac87c47923757d771162a5 | — | |
hash6df221de2a5a60b73adce10f1eae5c01 | — | |
hashed8d556d0dcdf11810e8a4ef0d4ee548 | — | |
hashf9b1923419841080d5ed2eefd134e106 | — | |
hash0c087bbd4a24deff79063ea0994f70a1a10181cd | — | |
hash759a306dfd48f3f20912249e04aef499f23d8d6a | — | |
hashe6b7993551ae4328a5f7ef0c4b2a9f6adc8a7563 | — | |
hasheb3ee534a1d325a5bd94214e44b0961c44a7e3d7 | — | |
hashf9b92c7381e1cf49a9b2cf2cbb50dc118fc012ca | — | |
hash2c471e265409763024cdc33579c84d88d5aaf9aea1911266b875d3b7604a0eeb | — | |
hash404dd413f10ccfeea23bfb00b0e403532fa8651bfb456d84b6a16953355a800a | — | |
hash70309bf3d2aed946bba51fc3eedb2daa3e8044b60151f0b5c1550831fbc6df17 | — | |
hash84d4a4c6d7e55e201b20327ca2068992180d9ec08a6827faa4ff3534b96c3d6f | — | |
hasheb5b35057dedb235940b2c41da9e3ae0553969f1c89a16e3f66ba6f6005c6fa8 | — | |
hashf4721f32b8d6eb856364327c21ea3c703f1787cfb4c043f87435a8876d903b2c | — |
Ip
Value | Description | Copy |
---|---|---|
ip144.172.112.84 | — |
Domain
Value | Description | Copy |
---|---|---|
domainangelic.su | — | |
domainlmfao.su | — | |
domainstaketree.net | — | |
domainrelay.lmfao.su | — |
Threat ID: 6877fdffa83201eaacddecd2
Added to database: 7/16/2025, 7:31:11 PM
Last enriched: 7/16/2025, 7:46:13 PM
Last updated: 7/17/2025, 4:48:41 PM
Views: 5
Related Threats
LARVA-208's New Campaign Targets Web3 Developers
MediumInfrastructure of Interest: Suspicious Domains
MediumJune 2025 APT Attack Trends Report (South Korea)
MediumJune 2025 Security Issues in Korean & Global Financial Sector
MediumJune 2025 Threat Trend Report on Ransomware
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.