Socket
Socket
Sign inDemoInstall

Security News

Ledger Connect-Kit Supply Chain Attack Hits Decentralized Crypto Apps with Wallet-Draining Code

The Ledger Connect Kit was compromised in a supply chain attack, leading to crypto fund theft and highlighting Socket's AI scanner's effectiveness in detecting such threats.

 Ledger Connect-Kit Supply Chain Attack Hits Decentralized Crypto Apps with Wallet-Draining Code

Sarah Gooding

December 14, 2023


The crypto world was rocked this morning by a supply chain attack on a popular connector, the Ledger Connect Kit, which powers many crypto frontends. It is a software tool that lets users connect their wallets to decentralized applications (dApps), such as SushiSwap and Revoke.cash.

The compromised version of Connect Kit was infected with a drainer that tricked users into sending their funds to the attacker instead of their wallets. During the time Ledger was responding to the incident, the apps affected warned crypto users to avoid interacting with the apps at all until it was resolved.

Ledger has not completed its investigation but has disclosed that a former Ledger employee fell victim to a phishing attack that gained access to their npmjs account. The attacker then published a malicious version of Ledger Connect Kit, which affected versions 1.1.5, 1.1.6, and 1.1.7, and used a rogue WalletConnect project to reroute funds to a hacker wallet.

Ledger reported that its technology and security teams deployed a fix within 40 minutes of being alerted to the attack. Unfortunately, the malicious file was live for approximately five hours. Ledger estimates that the window where funds were drained was limited to a period of less than two hours. They coordinated with WalletConnect to disable the rogue project.

Version 1.1.8 of Ledger Connect Kit is now safe to use. Ledger noted a few security changes they have implemented as the result of this attack:

  • For builders who are developing and interacting with the Ledger Connect Kit code: connect-kit development team on the NPM project are now read-only and can’t directly push the NPM package for safety reasons.
  • We have internally rotated the secrets to publish on Ledger’s GitHub.

Commenters on Ledger’s update are incredulous that a company that manages billions of dollars wasn’t able to revoke npmjs access from the former employee who was targeted in the phishing attack. Many angry customers tweeted that they are looking for alternative crypto wallet solutions in light of this attack.

The @ledgerhq/connect-kit package has 21 open source maintainers collaborating on it. Although it has a relatively small number of downloads per week, the companies using this software rely on it to be secure as it underpins critical financial transactions.

The Ledger Connect Kit attack is a harrowing example of how fast software can be compromised and distributed through npm to unsuspecting developers as they are updating their applications.

Any tool that touched Ledger Connect was potentially impacted, which can have a major impact on a company’s reputation as victim’s wallets were drained in this instance. The phishing entrypoint for this particular attack is also a stark reminder of the importance of vigilance in keeping npm account credentials safe.

How to stop attacks like this#

We've been building Socket to detect and block this exact type of supply chain attack. Our Socket AI scanner successfully detected this attack. It uses dozens of static signals combined with an LLM to detect novel attacks that evade traditional scanning tools.

This is what Socket AI produces when given @ledgerhq/connect-kit version 1.1.7 to analyze:

The obfuscated code block is highly suspicious and likely contains malicious behavior. The presence of obfuscation and the unclear purpose of the code raise significant red flags.

The events of today validate that Socket's static analysis and LLM approach works well on novel malicious dependencies. We maintain a listing of malicious packages detected by this system.

Note: Due to an unrelated bug in the way we handle packages that use UMD modules, we didn’t scan this package for several hours after it was published, but we’ve already deployed a fix for this bug.

If you’d like real-time protection against attacks like this, you can install Socket for GitHub to automatically scan every PR in your repository. Our free plan is incredibly generous. If you do decide to install it, it’s important that you enable the "AI Detected Security Risk" alert type in your Security Policy dashboard to activate this protection.

Subscribe to our newsletter

Get notified when we publish new security blog posts!

Related posts

Back to all posts
SocketSocket SOC 2 Logo

Product

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc