Skip to content

Commit 1b3198a

Browse files
authored
Update software-supply-chain-attacks-crypto.md
1 parent 1295948 commit 1b3198a

File tree

1 file changed

+17
-3
lines changed

1 file changed

+17
-3
lines changed

software-supply-chain-attacks-crypto.md

Lines changed: 17 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -4,12 +4,13 @@ title: Software supply chain attacks on crypto
44

55
# Software supply chain attacks on crypto
66

7-
In this article, we discus attacks on cryptocurrency and digital asset infrastructures and focus on software supply chain attacks.
8-
We first list high-profile attacks that have been made public and we discuss possible mitigations.
7+
In this article, we discus attacks on cryptocurrency and digital assets infrastructures that are based on software supply chain attacks.
8+
We first list all high-profile attacks that have been made public.
9+
We discuss possible mitigations.
910

1011
Authors: Martin Monperrus & the [CHAINS team](https://chains.proj.kth.se/)
1112
Creation date: Nov 30 2022
12-
Status: keeps being updated over time
13+
Status: keeps being updated over time, last update 2025
1314
Ref URL: <https://chains.proj.kth.se/software-supply-chain-attacks-crypto.html>
1415

1516
## Software Attacks
@@ -151,8 +152,21 @@ References:
151152
* <https://github.com/advisories/GHSA-66c6-q6m3-5pmx>
152153
* <https://security.snyk.io/vuln/SNYK-JS-WEB3PARSER-8660797>
153154

155+
### Bybit attack / Safe Javascript compromised Feb 2025
154156

157+
The AWS account of a Safe developer was compromiser, the attacked uploaded malicious Javascript targeting a single wallet. The multisig signers signed a compromised transaction involving an [exploit contract](https://etherscan.io/address/0xbdd077f651ebe7f7b3ce16fe5f2b025be2969516) called with DELEGATE_CALL. This resulted in a $1.5B (billion!) theft on the cold wallet of the Bybit crypto exchange.
155158

159+
Notes:
160+
- This hack exploits a multisig cold wallet **without exploiting any smart contract vulnerability**.
161+
- The attacker knew that the attacked would be discovered and remediated fast, so instead of targeting multiple small wallets, they target one of the largest ever,
162+
- A few minutes after the attack, the attacked replaced the compromised JS file with the original one, in order to delete traces.
163+
- The Bybit operator did blind signing. Better UX is needed, readable/interpretable transactions is high priority.
164+
165+
Overall, a perfectly executed attack.
166+
167+
References:
168+
- (best wrap up): <https://research.checkpoint.com/2025/the-bybit-incident-when-research-meets-reality/>
169+
- (official) <https://www.bybit.com/en/press/post/bybit-confirms-security-integrity-amid-safe-wallet-incident-no-compromise-in-infrastructure-blt9986889e919da8d2>
156170

157171

158172
## Hardware attacks

0 commit comments

Comments
 (0)