专题 | 突发!Bybit被盗超14.6亿美元资产
专题 | 突发!Bybit被盗超14.6亿美元资产
Bybit共计被盗超51万枚ETH及衍生品,官方表示将全额偿付所有损失。
事件进展实时更新
2025-02-22 00:14:22
Bybit official announcement: Over $1.5 billion in assets were stolen due to ETH multi-signature wallet transfer attack, reserve funds are strong, platform withdrawals and other services are operating normally
<p>Odaily News In response to the previous asset theft, Bybit officially released a detailed announcement of the incident for the first time: At 20:30 on February 21, Beijing time, Bybit detected unauthorized activity in the Ethereum cold wallet during a routine transfer. This transfer was part of Bybit&#39;s official plan to transfer ETH from the ETH multi-signature cold wallet to the hot wallet. Unfortunately, the transaction was manipulated by a complex attack that changed the smart contract logic and hid the signature interface, allowing the attacker to control the ETH cold wallet. As a result, more than 400,000 ETH and stETH with a total asset value of more than US$1.5 billion were transferred to unknown addresses.<br/> Funds stolen: Over $1.5 billion worth of ETH and stETH.<br/> The main reason: During the planned regular transfer process, the ETH multi-signature cold wallet was maliciously manipulated during the transfer process.<br/> Bybit reiterates the following key points: All other cold wallets under Bybit are safe and customer funds are not affected. Please be wary of other scams; although there has been a surge in withdrawal requests, excessively high request volumes may cause withdrawal delays, but all withdrawals are being processed normally and 70% of pending requests have been processed; Bybit&#39;s reserves are strong and 1:1 backed, all customer assets are fully protected, and users can view relevant information on <a href="https://www.bybit.com/app/user/reserve-ratio" target="_blank">the Proof of Reserve (PoR) webpage</a> .<br/> Meanwhile, Bybit is working with leading blockchain forensics experts to track down the stolen funds and resolve the situation; its security team is investigating the root cause, with a particular focus on potential vulnerabilities in the Safe.global platform user interface that could be exploited during trading. Bybit has an asset management scale of over $20 billion and will use bridge loans if necessary to ensure user funds are available. The Bybit platform and all other services, including trading products, cards, and P2P, are operating normally.</p>
2025-02-22 11:01:40
Beosin: Once the funds related to the Bybit exchange hacker attack enter the Tornado.cash mixer, the fund penetration analysis will be immediately initiated
<p>Odaily News The Beosin security team conducted in-depth tracking and analysis of the stolen funds in the Bybit exchange hacker attack. The study found that one of the stolen funds deposit addresses, 0x36ed3c0213565530c35115d93a80f9c04d94e4cb, transferred 5,000 ETH to the split address 0x4571bd67d14280e40bf3910bd39fbf60834f900a at 06:28:23 UTC on February 22, 2025. Subsequently, the funds were split into amounts ranging from tens to hundreds of ETH at a frequency of once every few minutes, and further transferred to multiple addresses. It is worth noting that after multiple transfers, some funds attempted to cross-chain to the BTC chain address bc1qlu4a33zjspefa3tnq566xszcr0fvwz05ewhqfq through Chainflip, indicating that hackers attempted to further conceal the flow of funds through cross-chain operations.<br/> In addition, at 07:44:47 UTC on February 22, 2025, the split address transferred 56.68 ETH to the black address 0x33d057af74779925c4b2e720a820387cb89f8f65. This address is marked as &quot;Hacker: Phemex Hacker&quot; in the Beosin tag library, and the &quot;Phemex Exchange $85 million theft&quot; was done by the well-known hacker group Lazarus Group. This key discovery further confirms our previous inference based on the similarity between the attack mode and the WazirX incident, that is, the Bybit exchange hacker attack is very likely related to the Lazarus Group.<br/> It is worth mentioning that in the Phemex incident, some of the stolen funds were transferred to mixers such as Tornado Cash to conceal their flow. For the Bybit incident, we are fully prepared. Once the relevant funds enter the Tornado.cash mixer, Beosin will immediately start the fund penetration analysis. The special working group has been equipped with the latest version of the Tornado Cash penetration algorithm, and several professional analysts who have successfully completed fund penetration in similar cases have joined to ensure that the flow of funds can be tracked efficiently and provide strong support for subsequent actions. At present, the Beosin security team is cooperating with the Bybit security team to track funds.<br/></p>
2025-02-22 12:26:51
CZ: Proposing to suspend Bybit withdrawals is a prudent move, Bybit CEO made the best decision based on the situation
<p>Odaily News CZ said about the recent Bybit hack: “We have seen a pattern where hackers are able to steal large amounts of cryptocurrency from multi-signature ‘cold storage’ solutions, such as Bybit, Phemex, WazirX and other exchanges. In the recent Bybit case, the hacker was able to make the front-end UI show a legitimate transaction, while the actual signature pointed to another transaction. For other cases, based on the limited information available, it seems that similar tactics were used.<br/> What is even more worrying is that the affected exchanges use different multi-signature solution providers. The hacker group Lazarus Group has demonstrated extremely advanced and extensive penetration capabilities. It is still unclear whether the hackers successfully penetrated multiple signature devices, the server side, or both.<br/> Some have questioned my previous suggestion to suspend withdrawals as a standard security precaution (tweeted from my shuttle bus to the airport). My intention was to share a practical approach based on experience and observation, but there is no right or wrong approach. My guiding principle is always to lean on the safe side. After any security incident, all operations should be suspended to ensure we fully understand what happened, how the hackers penetrated the system, which devices were compromised, triple-check to ensure safety, and then resume operations.<br/> Of course, suspending withdrawals could cause more panic. In 2019, we suspended withdrawals for a week after a major $40 million hack. When we resumed withdrawals (and deposits), deposits exceeded withdrawals. This is not to say that this approach is better, each situation is different and requires judgment. I tweeted to share what might work and to show support in a timely manner. I believe Ben made the best decision based on the information he had.<br/> Ben has maintained transparent communication and a calm demeanor while handling this challenging situation, which is in stark contrast to other CEOs who have lacked transparency, such as WazirX, FTX, etc.<br/> Each of the cases mentioned here is different. FTX is a fraud, and as for WazirX, I cannot comment due to the ongoing litigation.<br/> The bottom line is that we should never take safety for granted. It’s important to understand safety so you can choose the right tools for your needs, but the basic concepts still apply. Stay safe (SAFU)!”<br/></p>
2025-02-23 15:43:25
Bybit releases blacklist API to help fund tracking and launches bounty program
<p>Odaily News Cryptocurrency exchange Bybit has announced the launch of a new API to update the blacklist of identified suspicious wallet addresses. The API will help various project owners and security experts track and recover stolen funds more efficiently under time pressure. This list of suspicious addresses was compiled by industry white hat hackers and investigators within three days of the hack, and Bybit has received thousands of clues from industry colleagues so far.<br/> With the joint efforts of internal and external security teams, the elite investigation team confirmed a number of malicious wallet addresses. This collaborative initiative will greatly improve the efficiency of security response and strengthen the security of the entire crypto network. Bybit will continue to update the blacklist to ensure that cybersecurity experts and partners can effectively intercept illegal activities. For contributors who successfully intercept and recover funds, Bybit will provide a 10% bounty reward.<br/> Bybit is developing the HackBounty platform and will release an announcement at the appropriate time. This platform aims to empower the entire industry to jointly track the actions of hackers and encourage all security experts to continue to pay attention to the latest progress of this innovative program. Bybit will also continue to update the blacklist to help partners intercept illegal fund flows, and contributors who successfully recover funds will receive a 10% bounty reward.<br/> This action has led to a historic and comprehensive cooperation in the crypto industry, forming an industry-wide Crypto&#39;s Defense Alliance. Bybit has announced a list of individuals, institutions and teams that have contributed to this emergency action, and the list is still being updated. This includes but is not limited to the following partners and peers:<br/> Mandiant, Verichain, and Sygnia.co provided critical forensic analysis to reveal the truth behind this hack.<br/> ZeroShadow has launched a 24/7/365 global emergency response team to assist in tracking malicious actors, fund flows, and communicate with law enforcement agencies to support investigations and recover stolen assets.<br/> Chainalysis, Elliptic, TRM, Goplus, SEAL 911, and ZachXBT quickly marked on-chain addresses associated with the attack, limiting the hacker’s ability to launder stolen assets.<br/> SlowMist, BlockSec, and BEOSIN provide professional security consulting and threat analysis.<br/> VerifyVASP, AML Bot, and CryptoForensic contribute key compliance and risk assessment solutions to enhance overall security response capabilities.<br/> Binance, Coinbase, Bitget, Polygon, Arbitrum, Optimism, Wormhole, Synapse, Connext, Chainflip, Across.to, Symbiosis.finance, AVAX, ChangeNow, fixedfloat, and cBridge provide cross-chain security measures to help block the flow of hacker funds.<br/></p>