Cointime

Download App
iOS & Android

SlowMist: Beware of WalletConnect Phishing Risks in Web3 Wallets

Introduction to WalletConnect Phishing Risks

The SlowMist security team detected a security vulnerability on January 30, 2023, which could lead to phishing attacks through inappropriate use of WalletConnect on Web3 wallets. This vulnerability arises when the DApp Browser and WalletConnect are integrated into mobile wallet applications.

It was discovered that several Web3 wallets that enable WalletConnect support fail to limit the location of the transaction pop-up window from WalletConnect, resulting in signature requests appearing on any interface within the wallet.

As users switch from the DApp Browser interface to other wallet interfaces like Wallet and Discover, the WalletConnect connection persists, as the wallet aims to preserve the user experience and avoid repetitive authorizations. However, during this time, users may be susceptible to phishing attacks that capitalize on unexpected signature requests from malevolent DApps, which could potentially lead to the loss of their assets.

The dynamic demo GIF is as follows:

Once connected, the attackers send continuous and periodic malicious signature requests, such as blind signatures, authorization signatures, and transaction signatures for special smart contract protocols, including eth_sign (used as an example later).

If users decline an unsafe eth_sign request, the phishing site generates more malicious eth_sign signature pop-ups continuously, provided the user fails to close the wss connection in a timely manner. With continued wallet usage, users may mistakenly click the sign button, leading to asset loss.

The crux of this security issue is whether pop-up responses should automatically continue after users switch from the DApp Browser interface to other interfaces, particularly when dealing with sensitive operation requests. Automatically responding to pop-ups across interfaces can result in user errors.

This issue is guided by a security principle: wallets should not respond to pop-up requests from the DApp Browser after users switch to other interfaces once a WalletConnect connection has been established.

It is also noteworthy that although the same issue may occur when a mobile wallet app connects with a PC browser via WalletConnect, users in this scenario may be less susceptible to errors.

Interface switching after WalletConnect connection

The SlowMist security team tested 20 popular crypto wallet apps based on their high search volume and download count in the market.

Based on the test results in the above table, we found the following:

  1. Some popular wallet apps, such as MetaMask, Enjin Wallet, Trust Wallet, SafePal Wallet, and iToken Wallet, automatically respond to DApp requests and pop up signature windows when switching to other interfaces after establishing a WalletConnect connection.
  2. Most of the tested wallet apps do not respond to DApp requests or pop-up prompt windows when switching interfaces.
  3. A few wallet apps, such as Coinbase Wallet and MEW Wallet, were unable to connect with DApps via WalletConnect in the test environment. The DApps in these wallets may not be fully adapted to the WalletConnect interface.
  4. Some wallet apps, such as Exodus Wallet and Edge Wallet, could not be tested for their response to switching interfaces because no relevant DApps were found in the test environment.

Discovery and Follow-up of WalletConnect Phishing Risks

The SlowMist security team initially detected the WalletConnect phishing risks on Trust Wallet and reported the issue through the Bugcrowd vulnerability submission platform. Trust Wallet expressed gratitude and confirmed that they would address the security issue in their next release.

It is worth noting that the absence of risk warnings for low-level signature functions, such as eth_sign (blind signatures), significantly heightens the phishing risks of WalletConnect.

However, disabling eth_sign alone cannot completely eliminate the risks (this article uses eth_sign merely as an example). Thus, we encourage more wallets to disable it. For instance, MetaMask, the wallet with the highest number of users, has disabled eth_sign by default in version V10.25.0 of the plug-in, released on February 10, 2023. Moreover, the mobile version of MetaMask from version 6.11, released on March 1, 2023, also defaults to not supporting eth_sign. Users must manually enable it in the settings to use 

https://github.com/MetaMask/metamask-extension/pull/17308
https://github.com/MetaMask/metamask-mobile/pull/5848

It is worth mentioning that MetaMask version 6.11 and later includes URI request validation for DApps. When a DApp interacts with WalletConnect, a warning pop-up is displayed. However, this warning has the potential risk of being displayed infinitely, leading to a denial-of-service (DoS) attack.

Summary and Recommendations

For individual users, the main risks of using WalletConnect are related to “domain names” and “signatures.” This phishing method has been widely used by many malicious websites for phishing attacks, so users should remain highly vigilant when using it.

For wallet project teams, comprehensive security audits are necessary, with a focus on improving user interaction security and strengthening the “what you see is what you sign” mechanism to reduce the risk of phishing attacks. Some recommendations include:

  • Phishing website reminders: Communities can gather various phishing websites to remind users of the risks associated with interacting with these sites.
  • Signature identification and reminders: Identify and remind users of signature requests, especially eth_sign blind signatures.
  • “What you see is what you sign”: Wallets can implement a detailed parsing mechanism for contract calls to prevent Approve phishing and help users understand the details of DApp transaction construction.
  • Pre-execution mechanism: Transaction pre-execution mechanisms can help users predict the execution of transactions after broadcast.
  • Scam reminders for similar addresses: Remind users to check complete target addresses to avoid scams related to similar addresses. A whitelist address mechanism can be set up to add commonly used addresses to the whitelist.
  • Transaction display: Add a hide function for small or valueless token transactions to avoid phishing attacks related to similar endings.
  • AML compliance reminders: During transfers, remind users of AML rules and whether the target address will trigger them.

Stay tuned for more phishing security risk analyses and alerts from the SlowMist Security team.

As a leading blockchain security company, SlowMist has been deeply involved in security audits for many years. Security audits not only provide users with peace of mind but are also an effective means to reduce the occurrence of attacks. Moreover, due to data silos, various institutions find it difficult to identify money laundering groups that operate across institutions, posing a significant challenge to anti-money laundering efforts. For project parties, it is crucial to timely block and prevent fund transfers to malicious addresses. MistTrack, the anti-money laundering tracking system, has accumulated more than 200 million address labels, enabling the identification of various wallet addresses of mainstream trading platforms worldwide. It includes over 1,000 address entities, over 100,000 threat intelligence data, and over 90 million risk addresses. Contact us to access the API if needed. Lastly, let us work together to make the blockchain ecosystem better.

Read more: https://slowmist.medium.com/slowmist-beware-of-walletconnect-phishing-risks-in-web3-wallets-229445fb79f1

Comments

All Comments

Recommended for you

  • Bitcoin’s 4th Halving

    Significance of the bitcoin halving, impact on miner economics and BTC price

  • Chainlink Digital Asset Insights: Q1 2024

    The Web3 ecosystem has recently seen a dramatic rise in activity through total value locked in decentralized finance (“DeFi”), volumes on decentralized exchanges (“DEXs”), and stablecoin activity (see the Appendix). Looking at the first quarter of the year, we examine prominent events in the space, including:

  • Blast DEX Thruster receives $7.5 million in seed round funding

    The decentralized trading protocol Thruster based on Blast raised $7.5 million in seed funding led by Pantera Capital, bringing Thruster's valuation to $70 million. Angel investors include Santiago Santos, Frax founder Sam Kazemian, Pendle founder TN Lee, Stacked founder Alex Lin, Renzo founder Kratik Lodha, and Axelar founder Georgios Vlachos also participated in this round of funding.

  • Hong Kong Treasury Secretary: Will submit a draft bill on stablecoin and virtual asset over-the-counter trading services to the Legislative Council

    According to a report by Caixin, Hong Kong Financial Secretary Paul Chan Mo-po introduced the expenditure budget and work focus for the fiscal year 2024-25, stating that a variety of central bank digital currency cross-border networks (mBridge) are expected to be launched this year, with the first phase of services focusing on settling cross-border transactions for enterprises using various central bank digital currencies. In addition, the "digital renminbi" will also expand its pilot scope in Hong Kong, further improving cross-border payment efficiency and user experience. In terms of virtual assets, the government is promoting a series of measures to strengthen regulation and promote the stable and responsible development of the virtual asset market in Hong Kong. Specifically, the Hong Kong Monetary Authority launched a stablecoin sandbox in March this year, allowing institutions interested in issuing stablecoins to conduct testing within a controlled range. The government has also consulted the public on the regulation of fiat-backed stablecoin issuers and virtual asset over-the-counter trading services, and is considering the feedback received. Depending on the progress of preparatory work, the draft legislation will be submitted to the Legislative Council as soon as possible.

  • Three men and women arrested for laundering more than 1.8 billion yuan from virtual currency trading platforms and bank accounts

    Hong Kong Customs broke up a money laundering syndicate and arrested three local suspects who are suspected of using virtual currency trading platforms and multiple local bank accounts opened by companies to process over 1.8 billion yuan of funds with unknown sources. Customs officials targeted the three suspects based on intelligence and launched a wealth investigation, discovering that the three individuals conducted over 1,000 suspicious transactions between June 2021 and July 2022 through the opening of multiple local companies and bank accounts, including the transfer of funds from virtual currency trading platforms, involving more than 1.8 billion yuan.

  • BTC halving countdown only 1 day left

    According to Ouke Cloud Chain data, there is only 1 day and 17 hours left until the BTC halving countdown, which is expected to occur on 2024/04/20. The current block reward is 6.25 BTC, and after the halving, the block reward will be 3.125 BTC. There are currently 253 remaining blocks, the current network hashrate is 587.96 EH/s, the network mining difficulty is 83.95 T, and the average block time is 9.94 min.

  • Status Monkeys

    Analyzing NFTs as Social Networks Using the Status-as-a-Service Framework

  • It’s 2024 and there still aren’t enough blockchain developers.

    Why are there still up to ~1,000X less blockchain devs compared to other verticals like web development?

  • Art in the Age of Crypto Reproduction

    Aura, value, and politics in the age of crypto art

  • The total open interest of BTC options is $21.24 billion, and the open interest of ETH options is $9.42 billion.

    According to Coinglass data, the nominal value of open BTC option positions on the entire network is $21.24 billion, and the nominal value of open ETH option positions is $9.42 billion.