Debridge Finance mistænkte det nordkoreanske hackingsyndikat Lazarus Group angreb protokollens hold

Ifølge medstifteren af ​​Debridge Finance, Alex Smirnov, det berygtede nordkoreanske hackingsyndikat Lazarus Group udsatte Debridge for et forsøg på cyberangreb. Smirnov har advaret Web3-hold om, at kampagnen sandsynligvis er udbredt.

Indhold

Lazarus Group Suspected of Attacking Debridge Finance Team Members With a Malicious Group Email

There’s been a great number of attacks against decentralized finance (defi) protocols like cross-chain bridges in 2022. While most of the hackers are unknown, it’s been suspected that the North Korean hacking collective Lazarus Group has been behind a number of defi exploits.

In mid-April 2022, Federal Bureau of Investigation (FBI), USA. Finansministeriet, og Cybersecurity and Infrastructure Security Agency (CISA) sagde Lazarus Group was a threat to the crypto industry and participants. A week after the FBI’s warning, USA. Treasury Department’s Office of Foreign Asset Control (OFAC) tilføjet three Ethereum-based addresses to the Specially Designated Nationals And Blocked Persons List (SDN).

OFAC alleged that the group of Ethereum addresses are maintained by members of the cybercrime syndicate Lazarus Group. Derudover, OFAC connected the flagged ethereum addresses with the Ronin bridge exploit (the $620M Axie Infinity hack) to the group of North Korean hackers. På fredag, Alex Smirnov, the co-founder of Debridge Finans, alerted the crypto and Web3 community about Lazarus Group allegedly attempting to attack the project.

“[Debridge Finans] has been the subject of an attempted cyberattack, apparently by the Lazarus group. PSA for all teams in Web3, this campaign is likely widespread,” Smirnov stressed in his tweet. “The attack vector was via email, with several of our team receiving a PDF file named “New Salary Adjustments” from an email address spoofing mine. We have strict internal security policies and continuously work on improving them as well as educating the team about possible attack vectors.” Smirnov continued, adding:

Most of the team members immediately reported the suspicious email, but one colleague downloaded and opened the file. This made us investigate the attack vector to understand how exactly it was supposed to work and what the consequences would be.

Smirnov insisted that the attack would not infect macOS users but when Windows users open the password-protected pdf, they are asked to use the system password. “The attack vector is as follows: user opens [det] link from email -> downloads & opens archive -> tries to open PDF, but PDF asks for a password -> user opens password.txt.lnk and infects the whole system,” Smirnov tweeted.

Smirnov said that according to this Twitter tråd the files contained in the attack against the Debridge Finance team were the same names and “attributed to Lazarus Group.” The Debridge Finance executive concluded:

Never open email attachments without verifying the sender’s full email address, and have an internal protocol for how your team shares attachments. Please stay SAFU and share this thread to let everyone know about potential attacks.

Lazarus Group and hackers, in general, have made a killing by targeting defi projects and the cryptocurrency industry. Members of the crypto industry are considered targets because a number of firms deal with finances, an assortment of assets, and investments.

Tags i denne historie
Alex Smirnov, Angreb, Crypto, Kryptovaluta, Debridge Finans, DeFi, Digitale aktiver, udnytte inficerer systemet, Hackere, Lazarus gruppe, Lazarus-gruppens angreb, Ondsindet e-mail, Nordkorea, Nordkorea Lazarus Group, nordkoreanske hackere, Adgangskode, PSA, mistænkelig e-mail, Team angreb, udbredt angreb

What do you think about Alex Smirnov’s account of the alleged Lazarus group email attack? Let us know your thoughts about this subject in the comments section below.

Jamie Redman

Jamie Redman er nyhedschef hos Bitcoin-Tidings.com News og en finansteknologisk journalist, der bor i Florida. Redman har været et aktivt medlem af cryptocurrency-fællesskabet siden 2011. Han har en passion for Bitcoin, åben kildekode, og decentrale applikationer. Siden september 2015, Redman har skrevet mere end 5,700 artikler til Bitcoin-Tidings.com Nyheder om de forstyrrende protokoller, der dukker op i dag.




Billedkreditter: Shutterstock, Pixabay, Wiki Commons

Ansvarsfraskrivelse: Denne artikel er kun til informationsformål. Det er ikke et direkte tilbud eller opfordring til et tilbud om at købe eller sælge, eller en anbefaling eller godkendelse af produkter, tjenester, eller virksomheder. Bitcoin-Tidings.com giver ikke investeringer, skat, gyldige, eller regnskabsrådgivning. Hverken virksomheden eller forfatteren er ansvarlig, direkte eller indirekte, for enhver skade eller tab forårsaget eller påstået at være forårsaget af eller i forbindelse med brugen af ​​eller tilliden til noget indhold, varer eller tjenesteydelser nævnt i denne artikel.

Læs ansvarsfraskrivelse