Debridge Finance misstänker att det nordkoreanska hackningssyndikatet Lazarus Group attackerade protokollets team

Enligt medgrundaren av Debridge Finance, Alex Smirnov, det ökända nordkoreanska hackersyndikatet Lazarus Group utsatte Debridge för ett försök till cyberattack. Smirnov har varnat Web3-team för att kampanjen sannolikt är utbredd.

Innehåll

Lazarus Group Suspected of Attacking Debridge Finance Team Members With a Malicious Group Email

There’s been a great number of attacks against decentralized finance (defi) protocols like cross-chain bridges in 2022. While most of the hackers are unknown, it’s been suspected that the North Korean hacking collective Lazarus Group has been behind a number of defi exploits.

In mid-April 2022, the Federal Bureau of Investigation (FBI), USA. Finansdepartementet, and the Cybersecurity and Infrastructure Security Agency (CISA) sa Lazarus Group was a threat to the crypto industry and participants. A week after the FBI’s warning, USA. Treasury Department’s Office of Foreign Asset Control (OFAC) added three Ethereum-based addresses to the Specially Designated Nationals And Blocked Persons List (SDN).

OFAC alleged that the group of Ethereum addresses are maintained by members of the cybercrime syndicate Lazarus Group. Dessutom, OFAC connected the flagged ethereum addresses with the Ronin bridge exploit (the $620M Axie Infinity hack) to the group of North Korean hackers. På fredag, Alex Smirnov, medgrundaren av Debridge Finance, alerted the crypto and Web3 community about Lazarus Group allegedly attempting to attack the project.

[Debridge Finance] has been the subject of an attempted cyberattack, apparently by the Lazarus group. PSA for all teams in Web3, this campaign is likely widespread,” Smirnov stressed in his tweet. “The attack vector was via email, with several of our team receiving a PDF file named “New Salary Adjustments” from an email address spoofing mine. We have strict internal security policies and continuously work on improving them as well as educating the team about possible attack vectors.” Smirnov continued, adding:

Most of the team members immediately reported the suspicious email, but one colleague downloaded and opened the file. This made us investigate the attack vector to understand how exactly it was supposed to work and what the consequences would be.

Smirnov insisted that the attack would not infect macOS users but when Windows users open the password-protected pdf, they are asked to use the system password. “The attack vector is as follows: user opens [de] link from email -> downloads & opens archive -> tries to open PDF, but PDF asks for a password -> user opens password.txt.lnk and infects the whole system,” Smirnov twittrade.

Smirnov said that according to this Twitter thread the files contained in the attack against the Debridge Finance team were the same names and “attributed to Lazarus Group.” The Debridge Finance executive concluded:

Never open email attachments without verifying the sender’s full email address, and have an internal protocol for how your team shares attachments. Please stay SAFU and share this thread to let everyone know about potential attacks.

Lazarus Group and hackers, in general, have made a killing by targeting defi projects and the cryptocurrency industry. Members of the crypto industry are considered targets because a number of firms deal with finances, an assortment of assets, and investments.

Taggar i denna berättelse
Alex Smirnov, Ge sig på, Krypto, Kryptovaluta, Debridge Finance, DeFi, Digitala tillgångar, exploatering infekterar systemet, Hackare, Lazarusgruppen, Lazarus Group attack, Skadlig e-post, Nordkorea, North Korea Lazarus Group, nordkoreanska hackare, Lösenord, PSA, misstänkt mejl, Team Attack, utbredd attack

What do you think about Alex Smirnov’s account of the alleged Lazarus group email attack? Let us know your thoughts about this subject in the comments section below.

Jamie Redman

Jamie Redman är nyhetsledare på Bitcoin-Tidings.com News och en finansteknisk journalist som bor i Florida. Redman har varit en aktiv medlem i kryptovalutagemenskapen sedan dess 2011. Han har en passion för Bitcoin, öppen källkod, och decentraliserade applikationer. Sedan september 2015, Redman har skrivit mer än 5,700 artiklar för Bitcoin-Tidings.com Nyheter om de störande protokoll som dyker upp idag.




Bildkrediter: Shutterstock, Pixabay, Wiki Commons

varning: Den här artikeln är endast i informationssyfte. Det är inte ett direkt erbjudande eller uppmaning till ett erbjudande att köpa eller sälja, eller en rekommendation eller rekommendation av någon produkt, tjänster, eller företag. Bitcoin-Tidings.com ger inte investeringar, beskatta, Rättslig, eller redovisningsrådgivning. Varken företaget eller författaren ansvarar, direkt eller indirekt, för alla skador eller förluster som orsakas eller påstås vara orsakade av eller i samband med användningen av eller tilliten till något innehåll, varor eller tjänster som nämns i denna artikel.

Läsa varning