Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label Cybervictimes. Show all posts

Hackers Exploit Dark Skippy Attacks to Steal Secret Keys from Secure Devices

 


An element of the Dark Skippy attack involves the subtle manipulation of nonces during the signature creation process to create the signature. To obtain the private key of a cryptocurrency wallet, attackers craft carefully crafted nonces, thereby gaining full access to the wallet by extracting the private key. The nature of this attack is particularly insidious.

Due to the covert nature of its execution, no trace of how it was carried out can be found. Additionally, it can impact every user of an infected device. Earlier this year, security researchers from the University of Cambridge were able to disclose an entirely new type of malware attack that will allow hackers to access hardware wallets and private keys held by users after two signed transactions. 

Known as Dark Skippy by the researchers, the attack occurs when a hacker becomes aware of a user's device and tricks him into downloading malware to gain access. As part of the disclosure, Nick Farrow, Lloyd Fournier, and Robin Linus included information regarding Dark Skippy that can be found here. A new hardware wallet software company called Frostsnap was founded by Nick Farrow and Lloyd Fournier in 2012. Currently, Robin Linus is one of the people who are in charge of BitVM and ZeroSync protocols that relate to Bitcoin. Every signer device inserts random numbers, or nonces, into every transaction that is signed with Bitcoin, which is explained in the report. 

Even though the vulnerability was not discovered until March 8, 2024, about 15 vendors were privately informed about it during that period. As a result of Dark Skippy, it is possible to leak private keys with a sophisticated attack technique that exploits the corrupted firmware of Bitcoin hardware wallets and signing devices. 

Although the technique has primarily been identified in the context of cryptocurrency security, it could have applications in other types of cryptographic systems as well, despite its focus on cryptocurrency security. However, even though this malware is theoretically powerful, it has not yet been observed in a real-world attack environment. 

Generally, if a device is maliciously designed, it will be able to execute this process. It is still considered an academic concept at the moment, and real-world attacks based on this concept have not yet been witnessed. A key aspect of protecting against Dark Skippy is to use only genuine devices that come with a firmware that was not modified in any way. 

The user's funds are immediately lost as soon as the attacker compromises a device with malicious firmware that supports executing a Dark Skippy attack, and this can have a devastating impact on the user's funds. There is no doubt that cryptocurrency is becoming more popular and the value of secure hardware wallets and constant vigilance is on the rise. 

A cryptocurrency signing device equipped with Dark Skippy is vulnerable to Schnorr signature technology, which is used to sign cryptocurrency transactions. In a recent development, a sophisticated attack method known as the "Dark Skippy" attack has emerged, allowing hackers to compromise the security of signing devices by manipulating nonces during the creation of digital signatures. This attack targets the firmware of these devices, exploiting vulnerabilities to extract secret keys, which are crucial for secure cryptographic operations. 

The Dark Skippy attack offers several key advantages to attackers, making it particularly concerning. It operates covertly, leaving little trace of its activity, and does not require additional communication channels to execute. Furthermore, it is effective against stateless devices, which typically lack the memory to track previous states. It can exfiltrate the master secret, putting every user of a compromised device at risk. In response to this emerging threat, Nick, a cybersecurity expert, took to Twitter to discuss protocol-based mitigations used to combat similar attacks. 

These include anti-exfiltration measures and deterministic nonces to prevent unauthorized key extraction. Additionally, three researchers have presented new mitigation strategies in a recently published report. These strategies are designed to coexist with partially signed Bitcoin transactions (PSBT) signing workflows, offering enhanced protection against attacks like Dark Skippy. The two primary mitigation measures suggested in the report are the mandatory use of adaptor signatures and the implementation of mandatory nonce proof-of-work. 

These measures are intended to disrupt the effectiveness of Dark Skippy and similar attacks by introducing new fields into the PSBT process, thereby strengthening the overall security of the signing workflow. The co-founder of Frostsnap, a prominent figure in the cybersecurity community, has emphasized the importance of ongoing discussions and the implementation of mitigation strategies to address this new threat. 

The researchers behind the report have also called upon readers and industry experts to provide feedback on the proposed mitigation measures, underlining the collaborative effort needed to safeguard the ecosystem. In a related issue, a data analytics company has highlighted a new type of scam involving QR codes. In these scams, attackers deceive victims by suggesting over-the-counter transactions and offering lower rates than those provided by legitimate crypto market services. 

The scammers often offer TRX as a fee for long-term cooperation and initiate a USDT payment to build trust with the victim. They then request a small payment as a test, using it as a means to access the victim's wallet. The company, Bitrace, conducted an experiment using an empty wallet and the QR code provided by a victim. The scan led to a third-party website that requested a repayment amount. Once the victim confirmed the transaction, the scammers were able to steal the wallet's authorization and transfer all the funds from the victim’s account. 

Bitcoin wallet vulnerabilities have led to significant financial losses for users in the past. In August 2023, cybersecurity firm Slowmist reported that over $900,000 worth of Bitcoin had been stolen due to a flaw in the Libbitcoin explorer library. Similarly, in November of the same year, Unciphered revealed that $2.1 billion worth of Bitcoin held in old wallets might be at risk of being drained by attackers exploiting a flaw in the bitcoin wallet software. These incidents underscore the critical need for enhanced security measures and vigilant monitoring to protect digital assets.