Debridge Finance sumi, da je severnokorejski hekerski sindikat Lazarus Group napadel ekipo Protokola

According to the co-founder of Debridge Finance, Alex Smirnov, the infamous North Korean hacking syndicate Lazarus Group subjected Debridge to an attempted cyberattack. Smirnov has warned Web3 teams that the campaign is likely widespread.

Vsebina

Lazarus Group Suspected of Attacking Debridge Finance Team Members With a Malicious Group Email

There’s been a great number of attacks against decentralized finance (defi) protocols like cross-chain bridges in 2022. While most of the hackers are unknown, it’s been suspected that the North Korean hacking collective Lazarus Group has been behind a number of defi exploits.

In mid-April 2022, Zvezni preiskovalni urad (FBI), ZDA. Ministrstvo za finance, in Agencija za kibernetsko varnost in varnost infrastrukture (CISA) rekel Lazarus Group was a threat to the crypto industry and participants. A week after the FBI’s warning, ZDA. Treasury Department’s Office of Foreign Asset Control (OFAC) dodano three Ethereum-based addresses to the Specially Designated Nationals And Blocked Persons List (SDN).

OFAC alleged that the group of Ethereum addresses are maintained by members of the cybercrime syndicate Lazarus Group. Dodatno, OFAC connected the flagged ethereum addresses with the Ronin bridge exploit (the $620M Axie Infinity hack) to the group of North Korean hackers. V petek, Alex Smirnov, the co-founder of Debridge Finance, alerted the crypto and Web3 community about Lazarus Group allegedly attempting to attack the project.

“[Debridge Finance] has been the subject of an attempted cyberattack, apparently by the Lazarus group. PSA for all teams in Web3, this campaign is likely widespread,” Smirnov stressed in his tweet. “The attack vector was via email, with several of our team receiving a PDF file named “New Salary Adjustments” from an email address spoofing mine. We have strict internal security policies and continuously work on improving them as well as educating the team about possible attack vectors.” Smirnov continued, dodajanje:

Most of the team members immediately reported the suspicious email, but one colleague downloaded and opened the file. This made us investigate the attack vector to understand how exactly it was supposed to work and what the consequences would be.

Smirnov insisted that the attack would not infect macOS users but when Windows users open the password-protected pdf, they are asked to use the system password. “The attack vector is as follows: user opens [the] link from email -> downloads & opens archive -> tries to open PDF, but PDF asks for a password -> user opens password.txt.lnk and infects the whole system,” Smirnov tvitnil.

Smirnov said that according to this Twitter thread the files contained in the attack against the Debridge Finance team were the same names and “attributed to Lazarus Group.” The Debridge Finance executive sklenjen:

Never open email attachments without verifying the sender’s full email address, and have an internal protocol for how your team shares attachments. Please stay SAFU and share this thread to let everyone know about potential attacks.

Lazarus Group and hackers, in general, have made a killing by targeting defi projects and the cryptocurrency industry. Members of the crypto industry are considered targets because a number of firms deal with finances, an assortment of assets, and investments.

Oznake v tej zgodbi
Alex Smirnov, Attack, Kripto, Kriptovaluta, Debridge Finance, DeFi, Digitalna sredstva, exploit infects the system, Hekerji, Skupina Lazarus, Lazarus Group attack, Malicious Email, Severna Koreja, North Korea Lazarus Group, severnokorejski hekerji, Password, PSA, suspicious email, Team Attack, widespread attack

What do you think about Alex Smirnov’s account of the alleged Lazarus group email attack? Let us know your thoughts about this subject in the comments section below.

Jamie Redman

Jamie Redman je vodja novic pri Bitcoin-Tidings.com News in finančni novinar, ki živi na Floridi. Redman je od takrat aktiven član skupnosti kriptovalut 2011. Ima strast do bitcoinov, odprtokodna koda, in decentralizirane aplikacije. Od septembra 2015, Redman je napisal več kot 5,700 članki za Bitcoin-Tidings.com Novice o motečih protokolih, ki se pojavljajo danes.




Zasluge za slike: Shutterstock, Pixabay, Wiki Commons

Zavrnitev odgovornosti: Ta članek je zgolj informativne narave. Ne gre za neposredno ponudbo ali nagovarjanje k ponudbi za nakup ali prodajo, ali priporočilo ali odobritev katerega koli izdelka, storitve, ali podjetja. Bitcoin-Tidings.com ne zagotavlja investicije, davek, pravni, ali računovodski nasvet. Niti podjetje niti avtor ne odgovarjata, neposredno ali posredno, za kakršno koli škodo ali izgubo, povzročeno ali domnevno povzročeno z ali v povezavi z uporabo ali zanašanjem na katero koli vsebino, blaga ali storitev, omenjenih v tem članku.

Preberi zavrnitev odgovornosti