Debridge Finance sospecha que el sindicato de piratas informáticos de Corea del Norte Lazarus Group atacó al equipo del Protocolo

According to the co-founder of Debridge Finance, Alex Smirnov, the infamous North Korean hacking syndicate Lazarus Group subjected Debridge to an attempted cyberattack. Smirnov has warned Web3 teams that the campaign is likely widespread.

Contenido

Lazarus Group Suspected of Attacking Debridge Finance Team Members With a Malicious Group Email

There’s been a great number of attacks against decentralized finance (definitivamente) protocols like cross-chain bridges in 2022. While most of the hackers are unknown, it’s been suspected that the North Korean hacking collective Lazarus Group has been behind a number of defi exploits.

a mediados de abril 2022, the Federal Bureau of Investigation (FBI), los Estados Unidos. Departamento de Tesorería, and the Cybersecurity and Infrastructure Security Agency (CISA) dijo Lazarus Group was a threat to the crypto industry and participants. A week after the FBI’s warning, los Estados Unidos. Treasury Department’s Office of Foreign Asset Control (OFAC) added three Ethereum-based addresses to the Specially Designated Nationals And Blocked Persons List (SDN).

OFAC alleged that the group of Ethereum addresses are maintained by members of the cybercrime syndicate Lazarus Group. Además, OFAC connected the flagged ethereum addresses with the Ronin bridge exploit (the $620M Axie Infinity hack) to the group of North Korean hackers. El viernes, Alex Smirnov, el co-fundador de Debridge Finance, alerted the crypto and Web3 community about Lazarus Group allegedly attempting to attack the project.

“[Debridge Finance] has been the subject of an attempted cyberattack, apparently by the Lazarus group. PSA for all teams in Web3, this campaign is likely widespread,” Smirnov stressed in his tweet. “The attack vector was via email, with several of our team receiving a PDF file named “New Salary Adjustments” from an email address spoofing mine. We have strict internal security policies and continuously work on improving them as well as educating the team about possible attack vectors.” Smirnov continued, agregando:

Most of the team members immediately reported the suspicious email, but one colleague downloaded and opened the file. This made us investigate the attack vector to understand how exactly it was supposed to work and what the consequences would be.

Smirnov insisted that the attack would not infect macOS users but when Windows users open the password-protected pdf, they are asked to use the system password. “The attack vector is as follows: user opens [la] link from email -> downloads & opens archive -> tries to open PDF, but PDF asks for a password -> user opens password.txt.lnk and infects the whole system,” Smirnov tuiteó.

Smirnov said that according to this Hilo de Twitter the files contained in the attack against the Debridge Finance team were the same names and “attributed to Lazarus Group.” The Debridge Finance executive concluded:

Never open email attachments without verifying the sender’s full email address, and have an internal protocol for how your team shares attachments. Please stay SAFU and share this thread to let everyone know about potential attacks.

Lazarus Group and hackers, in general, have made a killing by targeting defi projects and the cryptocurrency industry. Members of the crypto industry are considered targets because a number of firms deal with finances, an assortment of assets, and investments.

Etiquetas en esta historia
Alex Smirnov, Ataque, Cripto, criptomoneda, Debridge Finance, DeFi, Recursos digitales, exploit infects the system, piratas informáticos, Grupo Lázaro, Ataque del grupo Lázaro, Malicious Email, Corea del Norte, Grupo Lázaro de Corea del Norte, piratas informáticos norcoreanos, Password, PSA, suspicious email, Team Attack, widespread attack

What do you think about Alex Smirnov’s account of the alleged Lazarus group email attack? Let us know your thoughts about this subject in the comments section below.

jamie redman

Jamie Redman es el líder de noticias en Bitcoin-Tidings.com News y un periodista de tecnología financiera que vive en Florida.. Redman ha sido un miembro activo de la comunidad de criptomonedas desde 2011. Él tiene una pasión por Bitcoin., código fuente abierto, y aplicaciones descentralizadas. Desde septiembre 2015, Redman ha escrito más de 5,700 artículos para Bitcoin-Tidings.com Noticias sobre los protocolos disruptivos que surgen hoy.




Créditos de imagen: Shutterstock, pixabay, Wiki Commons

Descargo de responsabilidad: Este artículo es solo para fines informativos.. No es una oferta directa o solicitud de una oferta para comprar o vender, o una recomendación o respaldo de cualquier producto, servicios, o empresas. Bitcoin-Tidings.com no proporciona inversión, impuesto, legal, o asesoramiento contable. Ni la empresa ni el autor son responsables, directa o indirectamente, por cualquier daño o pérdida causado o presuntamente causado por o en relación con el uso o la confianza en cualquier contenido, bienes o servicios mencionados en este artículo.

Leer Descargo de responsabilidad