Connect with us

crime

North Korean hackers target crypto institutions via Chromium browser

Published

on



North Korean hackers, known as Citrine Sleet, have exploited a severe zero-day vulnerability in the Chromium browser to attack crypto financial institutions.

Citrine Sleet targeted financial institutions and crypto entities to steal digital assets. By creating fake crypto trading platforms, the North Korean hackers tricked victims into downloading malicious software, such as the AppleJeus trojan, which siphons off crypto funds, according to Microsoft.

This flaw allowed attackers to execute remote code, giving them control over infected systems. Microsoft identified the attack on August 19, and it has been linked to efforts targeting the crypto industry. 

The vulnerability, tracked as CVE-2024-7971, was a type of confusion flaw in Chromium’s V8 JavaScript engine, permitting attackers to bypass browser security and execute code within the browser’s sandbox, according to Microsoft.

In other words, the Chromium browser, which is the foundation for browsers like Google Chrome and Microsoft Edge, had a severe zero-day vulnerability. This means hackers discovered a serious flaw in Chromium before its own developers did. Hackers could use this flaw for malicious intentions — especially against crypto financial institutions.

Google addressed this vulnerability two days after the attack with a patch released on August 21.

Other malware

Alongside CVE-2024-7971, the hackers deployed malware titled ‘FudModule’ rootkit, which was designed to manipulate Windows’s security measures, according to Microsoft.

This rootkit was previously associated with Diamond Sleet, another North Korean group, suggesting that the same advanced tools are being shared among various North Korean threat actors.

Microsoft stated that Diamond Sleet had been observed using FudModule since October 2021.

Other North Korean hacks 

On August 15, Cybersecurity expert ZachXBT uncovered a sophisticated North Korean scheme involving IT workers posing as crypto developers. This operation resulted in a $1.3 million theft from a project’s treasury and revealed over 25 compromised crypto projects. 

The stolen funds were laundered through multiple transactions, including bridging from Solana to Ethereum and depositing into Tornado Cash. Investigations connected these activities to a network of 21 developers and traced funds back to North Korean IT workers.

Crypto hacks

The crypto sector, already a frequent target of cyber attacks, faces increased risks as these sophisticated threat actors exploit vulnerabilities in widely used software. Microsoft advised users and organizations to update their systems promptly, use secure and updated web browsers, and enable advanced security features like Microsoft Defender to safeguard against such threats.



Source link

crime

Americans lost over $5.6b in crypto scams in 2023, FBI says

Published

on



Crypto-related scams and fraud surged last year, with losses skyrocketing 45% in 2023 compared to the previous year, according to a new FBI report.

As crypto gains popularity in the United States, it also brings a rise in crypto scams. According to an FBI report released Sept. 9, the total losses to these scams exceeded $5.6 billion in 2023.

In 2023, the FBI Internet Crime Complaint Center received more than 69,000 complaints from the public regarding financial fraud involving cryptocurrencies, like Bitcoin (BTC), Ethereum (ETH), or Tether (USDT).

Investment scams were the most costly, accounting for 71% of the total losses, or about $3.96 billion. Call center fraud and government impersonation scams followed, contributing to 10% of the losses.

The most vulnerable demographic appears to be individuals over 60, who reported the highest number of complaints. According to the FBI, their collective losses surpassed $1.6 billion.

Different types of crypto scams 

Scammers often establish trust through dating apps or social media before luring victims into fraudulent cryptocurrency investments. Some of the scams highlighted by the FBI include investment scams, lottery scams, romance scams, credit card fraud, extortion, and ransomware.

Some of these scams like romance scams, often dubbed as pig butchering scams, involve fraudsters befriending victims under the pretense of a potential love interest

Victims may be allowed to withdraw small sums to build credibility, but they eventually find themselves duped into larger losses. In some cases, fraudulent recovery services that promise to retrieve their stolen funds further exploit the victims.

The FBI urged the public to exercise extreme caution when approached with investment opportunities by individuals they have only met online, emphasizing that anyone can be a target.



Source link

Continue Reading

crime

Telegram CEO Pavel Durov responds to accusations after indictment

Published

on



Durov has spoken out for the first time following his arrest last week, defending the platform’s moderation efforts and criticizing authorities for targeting him personally over users’ illegal activities.

Today, nearly a week after the CEO of Telegram, Pavel Durov, was indicted in France, he released a statement addressing his recent legal troubles in the country. 

In a post on his official Telegram channel, Durov expressed surprise at his charges, emphasizing that the messaging app has an official EU representative handling law enforcement requests. He criticized the authorities for bypassing established communication channels and questioning him personally. 

He argued that pre-smartphone laws to charge a CEO with crimes committed by others on the platform he manages is “a misguided approach.”

Durov defended Telegram’s moderation practices, pointing out the platform’s daily efforts to remove harmful content and maintain hotlines with NGOs for urgent requests.

“We take down millions of harmful posts and channels every day. We publish daily transparency reports… we have direct hotlines with NGOs to process urgent moderation requests faster.”

Durov

Durov emphasized the challenges of balancing privacy and security while maintaining global consistency, particularly in countries with weaker rules of law. He highlighted Telegram’s willingness to leave markets where its principles are compromised, citing bans in Russia and Iran for refusing government demands. He added:

We are prepared to leave markets that aren’t compatible with our principles, because we are not doing this for money. We are driven by the intention to bring good and defend the basic rights of people, particularly in places where these rights are violated.

Durov’s arrest on Aug. 24 sparked a sharp decline in Toncoin (TON), the cryptocurrency linked to Telegram, which plunged 20% around the time of his arrest.

Durov’s charges

Last week, Durov was placed under judicial supervision after being indicted on charges related to inadequate content moderation on Telegram, including accusations of terrorism and drug trafficking. He was arrested at Le Bourget airport near Paris and now faces a court-mandated ban on leaving French territory and twice-weekly police check-ins.

Durov, a Franco-Russian billionaire, has faced legal challenges, with French authorities accusing him of complicity in various illegal activities. He faced 12 alleged charges.

Durov acknowledged that Telegram has a long way to go before being crime-free. Durov expressed that he is committed to improving Telegram’s content moderation efforts, acknowledging some growing pains due to the platform’s rapid user growth. 

Telegram’s abrupt increase in user count to 950M caused growing pains that made it easier for criminals to abuse our platform. That’s why I made it my personal goal to ensure we significantly improve things in this regard. 

He also reaffirmed the company’s mission to protect user privacy while cooperating with regulators. However, he made it clear that Telegram is willing to exit markets where its values are compromised.

The crypto community was in an uproar over the arrest and strongly supported Durov. 



Source link

Continue Reading

atm

Crypto ATM sting in Germany leads to $28m seizure

Published

on



 German authorities confiscated 13 crypto ATMs and seized nearly $28 million in cash across 35 locations.

It’s been quite the summer for Germany and crypto. German authorities have faced criticism for their negative stance on crypto after selling seized Bitcoin (BTC). Recent busts from August 20 reveal that German authorities are still cracking down on crypto malpractice.

On Aug. 20, German authorities carried out a wide-reaching anti-money laundering operation, confiscating 13 crypto ATMs and almost $28 million in cash from 35 locations nationwide, according to Reuters.

The raids, led by financial watchdog BaFin in collaboration with police and the Bundesbank, targeted machines operating without the necessary licenses, posing significant money-laundering risks.

Crypto ATMs are machines that allow users to buy or sell cryptocurrencies like Bitcoin using cash or debit cards. They function similarly to traditional ATMs but are designed specifically for cryptocurrency transactions.

German authorization for crypto ATMs

BaFin finds that converting euros to cryptocurrencies, or vice versa, constitutes a commercial activity that requires explicit authorization under Germany’s Banking Act. 

The unlicensed operation of these ATMs raised concerns over potential links to criminal activities, including money laundering and terrorist financing, given the anonymity often associated with such transactions.

The watchdog reiterated its commitment to safeguarding the integrity of the German financial system, highlighting the importance of regulatory compliance to protect consumers. 

ATM operators can now face prosecution, with penalties of up to five years in prison, according to AML Intelligence. 



Source link

Continue Reading
Advertisement [ethereumads]

Trending

    wpChatIcon