Trezor users targeted by phishing attacks, experts blame DNS Poisoning or BGP Hijacking

Pierluigi Paganini July 02, 2018

The maintainers of the Trezor multi-cryptocurrency wallet service reported a phishing attack against some of its users that occurred during the weekend.

The attack appears more complex respect a simple phishing campaign, hackers may have powered a DNS poisoning attack or a BGP hijacking to redirect users to a rogue phishing site that mimic the legitimate one.

“DNS poisoning or BGP hijacking point toward DNS poisoning or BGP hijacking” explains the Trezor team.

Hackers redirected legitimate traffic for the official wallet.trezor.io domain to a rogue copy of the website.

The team launched an investigation to shed the light on the attack. The experts spotted the incident after users reported HTTPS certificate error while landing on web wallet portal.

The error alerted the users, this kind of error suggests users are visiting a rogue website that attempts to pose as a legitimate one.

The users quickly reported the anomaly to the team of maintainers that confirmed the phishing attack and published a security advisory to warn users about the phishing attacks.

“Late night yesterday, our Support Team started receiving inquiries about an invalid SSL certificate, which serves as a stamp of authenticity of our web services. This can happen for a few reasons, some of which are less serious. Unfortunately, after investigating these reports closer, we found out that the invalid certificate warning appeared because of phishing attempts against Trezor users.” reads the security advisory.

“The fake Trezor Wallet website was served to some users who attempted to access wallet.trezor.io — the legitimate address. We do not yet know which attack vector was used, but the signs point toward DNS poisoning or BGP hijacking.”

The company also reported two other issues for the bogus website:

  • The first issue was an error message that was different from the original Trezor site, which told users that syncing data their Trezor hardware wallet and their Trezor web account had failed.

Trezor error message

 

  • The second issue was that the fake website was asking users to provide a copy of their “recovery seed,” Trezor warns that users should never enter the recovery seed on a PC or app.  If the attackers obtain the recovery seed they can take over the accounts.

The company took down the malicious website with the support of the hosting provider.

At the time it is not clear if the attackers stole user funds.

Let’s close with suggestions provided by the company:

So how should I recognize the original Trezor Wallet?

  • Look for the “Secure” sign in your browser’s address bar. If the certificate is invalid, your browser will warn you, and you should heed the warning. (Make sure you are accessing the correct URL: wallet.trezor.io)
  • Always verify all operations on your Trezor device. You should only trust the device display and what is written on it. For other sources of information, always maintain a healthy amount of skepticism.
  • Thirdly, never divulge sensitive or private data to anyone. This includes us at SatoshiLabs. We will never ask you for your recovery seed. Wallet will never ask you for your recovery seed. Only your device may, but it will do so securely.
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – phishing, phishing)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment