Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Trust Wallet Chrome Extension Breach Caused $7 Million Crypto Loss via Malicious Code

0
Low
Vulnerabilityweb
Published: Fri Dec 26 2025 (12/26/2025, 15:31:00 UTC)
Source: The Hacker News

Description

A malicious code breach in the Trust Wallet Chrome extension version 2. 68 led to the theft of approximately $7 million in cryptocurrency. The attacker injected malicious code directly into the extension's internal codebase, which harvested users' mnemonic phrases by decrypting them upon wallet unlock and exfiltrating the data to an attacker-controlled server. The stolen funds, including Bitcoin, Ethereum, and Solana, were laundered through centralized exchanges and cross-chain bridges. Trust Wallet has urged users to update to version 2. 69 immediately and is working to refund affected users. The breach likely originated from compromised developer devices or insider access, with suspicions of nation-state involvement. This incident affects about one million users of the Chrome extension but does not impact mobile or other browser versions. The attack exploited legitimate analytics infrastructure (posthog-js) to stealthily exfiltrate sensitive data. European organizations using this extension are at risk of significant financial losses and data compromise if users do not promptly update.

AI-Powered Analysis

AILast updated: 12/26/2025, 16:41:30 UTC

Technical Analysis

The Trust Wallet Chrome extension, a multi-chain, non-custodial cryptocurrency wallet with approximately one million users, suffered a severe security incident due to malicious code introduced in version 2.68. This malicious code was not from a third-party dependency but was directly inserted into the extension's internal codebase, specifically within the analytics logic. The attacker leveraged the open-source posthog-js analytics library to exfiltrate sensitive user data. Upon wallet unlock, the malicious code iterated through all stored wallets, requesting mnemonic phrases, which were decrypted using the user's password or passkey. These decrypted mnemonic phrases were then sent to an attacker-controlled server at api.metrics-trustwallet[.]com, a domain registered shortly before the attack commenced. The attacker successfully stole approximately $7 million in cryptocurrencies, including about $3 million in Bitcoin, over $3 million in Ethereum, and a smaller amount in Solana. The stolen assets were moved through centralized exchanges such as ChangeNOW, FixedFloat, and KuCoin, as well as cross-chain bridges, to obfuscate the trail and launder the funds. The breach likely resulted from compromised developer devices or insider access, as indicated by the direct tampering of the extension's codebase and deployment permissions. Trust Wallet has urged users to update to version 2.69 immediately and avoid interacting with unofficial communications. The company is prioritizing refunds for affected users. This incident highlights a sophisticated supply chain attack vector, combining insider threat elements with abuse of legitimate analytics tools to evade detection.

Potential Impact

European organizations and individual users relying on the Trust Wallet Chrome extension face significant financial risks due to potential theft of cryptocurrency holdings. The breach compromises the confidentiality and integrity of wallet mnemonic phrases, effectively granting attackers full control over affected wallets. This can lead to irreversible financial losses, undermining trust in cryptocurrency management tools. Given the extension's user base of approximately one million, including European users, the scale of impact could be substantial. Organizations involved in cryptocurrency trading, asset management, or blockchain development may experience operational disruptions and reputational damage if their employees or systems are compromised. The laundering of stolen funds through centralized exchanges complicates tracking and recovery efforts, increasing the challenge for European law enforcement and regulatory bodies. Furthermore, the incident underscores vulnerabilities in software supply chains and insider threats, which could have broader implications for European cybersecurity posture, especially in fintech sectors. The attack also raises concerns about the security of browser extensions as vectors for large-scale data exfiltration and financial theft.

Mitigation Recommendations

1. Immediate update of the Trust Wallet Chrome extension to version 2.69 for all users to eliminate the malicious code. 2. Organizations should audit and restrict access to developer environments and deployment pipelines to prevent insider threats and unauthorized code modifications. 3. Implement strict code review and integrity verification processes for all software releases, especially for browser extensions handling sensitive data. 4. Monitor network traffic for unusual connections to suspicious domains, particularly those mimicking legitimate analytics services. 5. Educate users to avoid interacting with unofficial messages or phishing attempts related to Trust Wallet or cryptocurrency transactions. 6. Employ endpoint detection and response (EDR) solutions to identify anomalous behaviors indicative of credential or mnemonic phrase theft. 7. Collaborate with centralized exchanges to flag and freeze suspicious transactions linked to the breach. 8. Enhance supply chain security by integrating multi-factor authentication and hardware security modules (HSMs) for developer and deployment access. 9. Conduct regular threat hunting exercises focusing on insider threat indicators and anomalous codebase changes. 10. Encourage users to migrate funds to new wallets with fresh mnemonic phrases post-incident to prevent further compromise.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/12/trust-wallet-chrome-extension-bug.html","fetched":true,"fetchedAt":"2025-12-26T16:41:09.375Z","wordCount":1085}

Threat ID: 694ebaa733784cecd47d1e9f

Added to database: 12/26/2025, 4:41:11 PM

Last enriched: 12/26/2025, 4:41:30 PM

Last updated: 12/26/2025, 8:05:32 PM

Views: 7

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats