市值: $3.7952T -0.37%
成交额(24h): $76.9882B -52.88%
  • 市值: $3.7952T -0.37%
  • 成交额(24h): $76.9882B -52.88%
  • 恐惧与贪婪指数:
  • 市值: $3.7952T -0.37%
加密货币
话题
百科
资讯
加密话题
视频
热门新闻
加密货币
话题
百科
资讯
加密话题
视频
bitcoin
bitcoin

$110515.997066 USD

-0.24%

ethereum
ethereum

$4295.723518 USD

-0.49%

tether
tether

$1.000199 USD

0.02%

xrp
xrp

$2.821271 USD

0.17%

bnb
bnb

$862.491213 USD

1.13%

solana
solana

$202.008839 USD

-0.88%

usd-coin
usd-coin

$0.999960 USD

0.01%

dogecoin
dogecoin

$0.217088 USD

-0.31%

tron
tron

$0.321573 USD

-2.99%

cardano
cardano

$0.823238 USD

-1.24%

hyperliquid
hyperliquid

$46.628661 USD

-2.32%

chainlink
chainlink

$22.308874 USD

-0.55%

ethena-usde
ethena-usde

$1.001015 USD

0.01%

sui
sui

$3.366327 USD

-0.68%

bitcoin-cash
bitcoin-cash

$594.783421 USD

-1.54%

加密货币新闻

以太坊,智能合约和NPM恶意软件:加密威胁的新时代

2025/09/05 01:36

攻击者正在利用以太坊智能合约掩盖恶意软件,这标志着针对加密货币空间的网络威胁的复杂演变。

以太坊,智能合约和NPM恶意软件:加密威胁的新时代

Yo, crypto enthusiasts and security aficionados! Things are getting wild in the digital frontier. The latest buzz? Ethereum smart contracts are being weaponized to hide npm malware. Buckle up; it's a bumpy ride.

哟,加密爱好者和安全爱好者!在数字边界,事情变得越来越疯狂。最新的嗡嗡声?以太坊智能合约被武器化以隐藏NPM恶意软件。扣这是一个颠簸的旅程。

Smart Contracts: Not Just for DeFi Anymore

智能合约:不仅仅是为了defi

Remember when smart contracts were all about decentralized finance and revolutionary applications? Well, bad actors have found a new use for them: concealing malicious commands. ReversingLabs recently blew the whistle on a scheme where attackers were using Ethereum smart contracts to mask command-and-control (C2) server addresses. Instead of relying on traditional infrastructure, these sneaky coders are embedding URLs within the blockchain itself. Talk about hiding in plain sight!

还记得智能合约何时与分散的金融和革命性应用有关?好吧,坏演员为他们找到了新的用途:隐藏恶意命令。 ReversingLabs最近在一个方案上吹响了哨子,攻击者正在使用以太坊智能合约来掩盖命令和控制(C2)服务器地址。这些偷偷摸摸的编码器不依赖传统的基础设施,而是将URL嵌入区块链本身中。谈论隐藏在视线中!

The lowdown? Packages like colortoolsv2 and mimelib2 on npm looked harmless but were secretly pulling instructions from these smart contracts. Once activated, they would download second-stage malware. As Lucija Valentić from ReversingLabs pointed out, hosting malicious URLs on Ethereum contracts is a novel tactic, signaling a rapid evolution in how attackers are evading security scans.

低点? NPM上的Colortoolsv2和Mimelib2等包装看起来无害,但秘密地从这些智能合约中提取了说明。激活后,他们将下载第二阶段恶意软件。正如ReversingLabs所指出的LucijaValentić所指出的那样,在以太坊合同上托管恶意URL是一种新颖的策略,这表明攻击者如何逃避安全扫描的迅速发展。

The Social Engineering Twist

社会工程扭曲

But wait, there's more! This isn't just about clever code; it's also about social engineering. These malicious packages were part of a larger campaign involving fake cryptocurrency trading bots on GitHub. Think fabricated commits, bogus maintainer accounts, and shiny documentation—all designed to lure unsuspecting developers. It’s like a digital mirage, making the malicious dependencies seem legit upon superficial review.

但是等等,还有更多!这不仅仅是聪明的代码;这也与社会工程有关。这些恶意套餐是涉及Github上的假加密货币交易机器人的大型运动的一部分。思考捏造的提交,虚假的维护者帐户和闪亮的文档,旨在吸引毫无戒心的开发人员。这就像一个数字海市rage楼,使恶意依赖性在肤浅的评论中似乎是合法的。

A Growing Trend

增长的趋势

This isn't an isolated incident. In 2024 alone, there have been numerous crypto-related malicious campaigns across open-source repositories. From the Lazarus Group using Ethereum contracts to spread malware to fake Solana trading bots stealing wallet credentials, the trend is clear: crypto developer tools and open-source code are prime targets.

这不是一个孤立的事件。仅在2024年,开源存储库就有许多与加密相关的恶意运动。从使用以太坊合同的Lazarus集团来扩展恶意软件到伪造的索拉纳交易机器人窃取钱包证书,趋势很明显:加密开发人员工具和开源代码是主要目标。

While Ethereum isn't the only blockchain affected, the use of smart contracts to host malicious commands represents a significant escalation. It's like the digital equivalent of hiding a needle in a haystack, only the haystack is a public, decentralized ledger.

尽管以太坊并不是唯一受影响的区块链,但使用智能合约来托管恶意命令代表了一个重大升级。就像将针头藏在干草堆里的数字等效物一样,只有干草堆是一个公共,分散的分类帐。

Why This Matters

为什么这很重要

This trend highlights the importance of vigilance and robust security practices in the Web3 space. Trusting code based solely on metrics like commit numbers and stars is no longer enough. Dependency verification needs to be based on code, artifacts, and network indicators. As ReversingLabs aptly puts it, trust is math.

这种趋势强调了Web3领域的警惕和强大安全惯例的重要性。仅基于诸如提交数字和星星之类的指标的信任代码已经不够了。依赖性验证需要基于代码,工件和网络指标。正如ReversingLabs恰当地说的那样,信任是数学。

Personal Take: The Cat-and-Mouse Game Continues

个人拍摄:猫和鼠游戏继续

Look, the reality is that attackers will always seek new ways to bypass defenses. The use of Ethereum smart contracts to conceal malware commands is just the latest evolution in this ongoing cat-and-mouse game. It underscores the need for continuous monitoring, proactive threat hunting, and a healthy dose of skepticism when evaluating open-source code.

看,现实是,攻击者将始终寻求绕过防御的新方法。使用以太坊智能合约掩盖恶意软件命令只是这款正在进行的猫和鼠标游戏中的最新演变。在评估开源代码时,它强调了对持续监测,主动威胁狩猎以及健康剂量的怀疑的必要性。

It's a bit of a buzzkill, but necessary. I mean, nobody wants their ETH stack drained by some cleverly disguised malware, right?

这有点像嗡嗡声,但有必要。我的意思是,没有人希望他们的ETH堆栈被一些巧妙伪装的恶意软件耗尽,对吗?

Final Thoughts

最后的想法

So, what’s the takeaway? Stay sharp, folks. Keep your security tools updated, verify your dependencies, and remember that in the world of crypto, trust but verify is more than just a mantra—it's a necessity. The bad guys are getting smarter, and we need to be one step ahead. And who knows, maybe this heightened awareness will lead to even more robust security measures in the long run. Until then, stay safe and keep those private keys locked down!

那么,收获是什么?伙计们,保持敏锐。保持安全工具的更新,验证您的依赖关系,并记住,在加密货币世界中,信任,但验证不仅仅是一种咒语,这是必要的。坏人变得更聪明,我们需要领先一步。谁知道,从长远来看,这种提高的意识将导致更加强大的安全措施。在此之前,请保持安全,并将这些私钥锁定!

原文来源:bitcoinsensus

免责声明:info@kdj.com

所提供的信息并非交易建议。根据本文提供的信息进行的任何投资,kdj.com不承担任何责任。加密货币具有高波动性,强烈建议您深入研究后,谨慎投资!

如您认为本网站上使用的内容侵犯了您的版权,请立即联系我们(info@kdj.com),我们将及时删除。

2025年09月07日 发表的其他文章