UsersBestPick


Crypto Heist: Ledger’s Code Compromised, Resulting in a Massive $600K Theft

By - Published On: December 16, 2023 | Last Updated: September 19, 2024


Share:


Crypto Heist: Ledger’s Code Compromised, Resulting in a Massive $600K Theft


Hacked Code, Stolen Crypto: Ledger's "Isolated Incident" Leaves Users High and Dry

In a chilling twist, cryptocurrency wallet giant Ledger admitted a hacker pilfered over $600,000 worth of crypto by injecting malicious code into its software. This alarming incident, dubbed an "unfortunate isolated incident" by Ledger, raises serious questions about security practices and leaves victims facing an uncertain future.


From Phishing Phantoms to Rogue Wallets: Unraveling the Hack

The saga began with a meticulously crafted phishing attack that tricked a former Ledger employee, compromising their company credentials. This breach allowed the attacker to infiltrate Ledger's NPM registry account, a platform for hosting and distributing software code. The weapon of choice? A "crypto drainer" – malicious code camouflaged as a harmless update to Ledger's Connect Kit library, enabling access and siphoning of unsuspecting users' digital assets.


Domino Effect: The Widespread Impact of a Contaminated Library

Connect Kit isn't just any library; it's the bridge between Ledger wallets and numerous decentralized applications (dApps). This widespread adoption amplified the attack's reach, potentially exposing countless users. While the malicious code remained active for only a short period, the damage was significant, with reports of stolen funds exceeding $850,000.


Security Gaps and Finger-Pointing: Was Ledger's Defense Strong Enough?

Ledger claims robust security protocols, including multi-party code reviews and employee access revocation upon departure. Yet, the attack exposes potential vulnerabilities:

  • No two-factor authentication (2FA) for NPM: This simple safeguard could have thwarted the phishing attack.
  • Failure to revoke code publication rights for the ex-employee: Leaving access open proved disastrous.
  • Distribution method hinders security: Reliance on a content delivery network (CDN) prevents developers from pinning specific versions, making them vulnerable to updates containing malicious code.


Responsibility and Repercussions: Who Foots the Bill for Stolen Crypto?

While Ledger vows stronger security measures, the question of compensation for victims remains unanswered. Rosco Kalis, a software engineer for Revoke.cash (one of the affected dApps), believes Ledger bears the responsibility due to their security shortcomings. However, Ledger has yet to comment on potential reimbursements.


A Wake-Up Call for the Crypto Industry: Lessons Learned and Uncertain Paths Forward

The Ledger hack serves as a stark reminder of the ever-present vulnerabilities in the crypto space. It highlights the importance of robust security measures, employee awareness, and transparency in the face of breaches. For victims, the path to recovery remains unclear, leaving them grappling with financial losses and navigating a system with uncertain answers. Whether Ledger steps up to compensate its users remains to be seen, but one thing is certain: the crypto industry must learn from this incident and prioritize security to ensure user trust and build a more resilient future.


Detailed Breakdown of the Article

Here’s a point-by-point summary of the article:

  1. Ledger, a cryptocurrency wallet maker, reported that malicious code was inserted into one of its JavaScript libraries, Connect Kit, resulting in the theft of over half a million dollars.
  2. The CEO of Ledger, Pascal Gauthier, revealed that a former employee fell victim to a phishing attack, which allowed an unauthorized party to upload a malicious file to the company’s NPM registry account.
  3. The attacker published a malicious version of the Ledger Connect Kit, which rerouted funds to a hacker’s wallet.
  4. The malicious file, known as a “crypto drainer,” siphons funds from digital wallets. The compromised file was live for about five hours and active for about two.
  5. During this period, the attacker reportedly obtained more than $610,000 worth of crypto tokens. Revoke.cash, a service for revoking certain crypto transactions, reported losses of around $850,000.
  6. The attack was addressed within 40 minutes of discovery, and the attacker’s blockchain address was identified. Tether froze the attacker’s Tether tokens, and authorities were notified.
  7. The authentic and verified version of the Ledger Connect Kit, version 1.1.8, is now in circulation and safe to use.
  8. Despite Gauthier’s assurance of safety, security firm Socket rated Connect Kit 51 out of 100 for Supply Chain Security and 55 out of 100 for Quality.
  9. Gauthier stated that Ledger’s standard practice is that no one person can deploy code without a multiparty review, and any employee who leaves the company has their access revoked from every Ledger system.
  10. However, the incident suggests that company security controls fell short, as Ledger did not have two-factor authentication in place for NPM, which could have prevented the phishing attack.
  11. Gauthier characterized the incident as an “unfortunate isolated incident” and pledged to implement stronger security controls.
  12. It was noted that Ledger distributes Connect Kit through a content delivery network (CDN), which means that developers cannot pin the library to a specific version. This becomes problematic when the latest release has been hijacked.
  13. Developers generally protect against supply chain attacks by ‘pinning’ the versions of dependencies they install, according to Rosco Kalis.
  14. Kalis accepted some responsibility, acknowledging that Ledger should not have published its library in a way that did not support dependency pinning. He also admitted that Revoke.cash should have recognized the security risk posed by Connect Kit’s distribution method.
  15. However, Kalis is not prepared to take on the responsibility of compensating those who lost funds due to the exploit.
  16. Given the widespread nature of the exploit, it’s impossible to determine which victims were compromised on Revoke.cash and which were compromised on other websites. Therefore, Kalis does not see it as feasible for Revoke.cash or other affected websites to directly compensate impacted users.
  17. Kalis suggests that the only solution is for victims to seek reimbursement for losses from Ledger. However, it is currently unclear if Ledger plans to do this.
  18. Ledger, which is based in France, did not immediately respond to a request for comment.


Share:









Copyright © 2024 UsersBestPick. All Rights Reserved.