1. Home
  2. phishing attacks

phishing attacks

Trustwave Spiderlabs Researchers Warn of New Strain of Malware That Drains Crypto Funds

Trustwave Spiderlabs Researchers Warn of New Strain of Malware That Drains Crypto FundsAccording to researchers at Trustwave Spiderlabs, a strain of malware known as Rilide is believed to be helping cybercriminals steal funds from cryptocurrency exchanges. Although the steps being taken to tackle this malware are likely to make life more difficult for cybercriminals, two researchers — Pawel Knapczyk and Wojciech Cieslak — said this alone may […]

Crydit Unveils Revolutionary Unlimited Crypto Card Redefining Crypto Payments

5 sneaky tricks crypto phishing scammers used last year: SlowMist

SlowMist found that across 303 recorded blockchain security incidents in 2022, nearly a third were made up of phishing attacks, rug pulls and scams.

Blockchain security firm SlowMist has highlighted five common phishing techniques crypto scammers used on victims in 2022, including malicious browser bookmarks, phony sales orders and trojan malware spread on messaging app Discord.

It comes after the security firm recorded a total of 303 blockchain security incidents in the year, with 31.6% of these incidents caused by phishing, rug pull or other scams, according to a Jan. 9 SlowMist blockchain security report.

A pie chart of attack methods in 2022 in percentages Source: SlowMist

Malicious browser bookmarks

One of the phishing strategies makes use of bookmark managers, a feature in most modern browsers.

SlowMist said scammers have been exploiting these to ultimately gain access to a project owner’s Discord account.

"By inserting JavaScript code into bookmarks through these phishing pages, attackers can potentially gain access to a Discord user's information and take over the permissions of a project owner's account,” the firm wrote.

After guiding victims to add the malicious bookmark through a phishing page, the scammer waits until the victim clicks on the bookmark while logged into Discord, which triggers the implanted JavaScript code and sends the victim's personal information to the scammer's Discord channel. 

During this process, the scammer can steal a victim's Discord Token (encryption of a Discord username and password) and thus gain access to their account, which allows them to post fake messages and links to more phishing scams posing as the victim.

‘Zero dollar purchase’ NFT phishing

Out of 56 major NFT security breaches, 22 of those were the result of phishing attacks, added SlowMis

One of the more popular methods used by scammers would trick their victims into signing over NFTs for practically nothing through a phony sales order.

Once the victim signs the order, the scammer can then purchase the user's NFTs through a marketplace at a price determined by them.

Cast your vote now!

"Unfortunately, it's not possible to deauthorize a stolen signature through sites like Revoke," the report wrote.

"However, you can deauthorize any previous pending orders that you had set up, which can help mitigate the risk of phishing attacks and prevent the attacker from using your signature."

Trojan horse currency theft

According to SlowMist, this type of attack usually occurs through private messages on Discord where the attacker invites victims to participate in testing a new project, then sends a program in the form of a compressed file that contains an executable file of about 800 MB.

After downloading the program, it will scan for files containing key phrases like "wallet" and upload them to the attacker's server.

"The latest version of RedLine Stealer also has the ability to steal cryptocurrency, scanning for installed digital currency wallet information on the local computer and uploading it to a remote control machine,” said SlowMist.

“In addition to stealing cryptocurrency, RedLine Stealer can also upload and download files, execute commands, and send back periodic information about the infected computer."

An example of the RedLine Stealer in action. Source: SlowMist

‘Blank Check’ eth_sign phishing

This phishing attack allows scammers to use your private key to sign any transaction they choose. After connecting your wallet to a scam site, a signature application box may pop up with a red warning from MetaMask.

After signing, attackers gain access to your signature, allowing them to can construct any data and ask you to sign it through eth_sign.

“This type of phishing can be very confusing, especially when it comes to authorization," said the firm.

Same ending number transfer scam

For this scam, attackers airdrop small amounts of tokens, such as .01 USDT or 0.001 USDT to victims often with a similar address, except for the last few digits in the hopes of tricking users into accidentally copying the wrong address in their transfer history.

An example of a same end number phishing attempt. Source: SlowMist

The rest of the 2022 report covered other blockchain security incidents in the year, including contract vulnerabilities and private key leakage.

Related: DeFi-type projects received the highest number of attacks in 2022: Report

There were roughly 92 attacks using contract vulnerabilities in the year, totaling nearly $1.1 billion in losses because of flaws in smart contract design and hacked programs.

Private key theft on the other hand accounted for roughly 6.6% of attacks and saw at least $762 million in losses, the most prominent examples being the Ronin bridge and Harmony’s Horizon Bridge hacks.

Crydit Unveils Revolutionary Unlimited Crypto Card Redefining Crypto Payments

Cross chains, beware! deBridge flags attempted phishing attack, suspects Lazarus Group

deBridge Finance survives an attempted phishing attack, points a finger at the North Korean Lazarus Group, and warns the wider community to be on guard.

Cross-chain protocols and Web3 firms continue to be targeted by hacking groups as deBridge Finance unpacks a failed attack that bears the hallmarks of North Korea’s Lazarus Group hackers.

deBridge Finance employees received what looked like another ordinary email from co-founder Alex Smirnov on a Friday afternoon. An attachment labeled ‘New Salary Adjustments’ was bound to pique interest, with various cryptocurrency firms instituting staff layoffs and pay cuts during the ongoing cryptocurrency winter.

A handful of employees flagged the email and its attachment as suspicious, but one staff member took the bait and downloaded the PDF file. This would prove fortuitous, as the deBridge team worked on unpacking the attack vector sent from a spoof email address designed to mirror Smirnov’s.

The co-founddelved into the intricacies of the attempted phishing attack in a lengthy Twitter thread posted on Aug. 5, acting as a public service announcement for the wider cryptocurrency and Web3 community:

Smirnov’s team noted that the attack would not infect macOS users, as attempts to open the link on a Mac leads to zip archive with the normal PDF file Adjustments.pdf. However Windows-based systems are at risk as Smirnov explained:

“The attack vector is as follows: user opens link from email, downloads & opens archive, tries to open PDF, but PDF asks for a password. User opens password.txt.lnk and infects the whole system.”

The text file does the damage, executing a cmd.exe command which checks the system for anti-virus software. If the system is not protected, the malicious file is saved in the autostart folder and begins to communicate with the attacker to receive instructions.

Related: ‘Nobody is holding them back’ — North Korean cyber-attack threat rises

The deBridge team allowed the script to receive instructions but nullified the ability to execute any commands. This revealed that the code collects a swathe of information about the system and exports it to attackers. Under normal circumstances, the hackers would be able to run code on the infected machine from this point onward.

Smirnov linked back to earlier research into phishing attacks carried out by the Lazarus Group which used the same file names:

2022 has seen a surge in cross-bridge hacks as highlighted by blockchain analysis firm Chainalysis. Over $2 billion worth of cryptocurrency has been fleeced in 13 different attacks this year, accounting for nearly 70% of stolen funds. Axie Infinity's Ronin bridge has been the worst hit so far - losing $612 million to hackers in March 2022.

Crydit Unveils Revolutionary Unlimited Crypto Card Redefining Crypto Payments