Live Markets, Charts & Financial News

North Korean Hackers Exploit Chrome Vulnerability (Zero-Day) To Steal Cryptocurrency

1

In a worrying development, security researchers have uncovered a worrying trend of North Korean hackers exploiting a previously unknown vulnerability in Google Chrome to target cryptocurrency companies and exchanges. This sophisticated attack campaign, attributed to the notorious hacking group Citrine Sleet (also known as Hidden Cobra, UNC4736, and Diamond Sleet), highlights the ongoing cybersecurity threats posed by state-sponsored cybercriminals seeking financial gain to fund their systems through illicit means.

Chrome Zero-Day Vulnerability: CVE-2024-7971

Chrome Zero-Day Vulnerability: Cve-2024-7971
North Korean Hackers Exploit Chrome Vulnerability to Steal Cryptocurrency

A zero-day vulnerability has been identified in Chrome, which has been identified as CV-2024-7971A new vulnerability has been discovered in the JavaScript V8 engine and WebAssembly in Chrome that could allow remote code execution by malicious parties. The vulnerability enabled North Korean hackers to bypass browser security measures and gain system privileges on targeted systems.

Tips from Microsoft

Keep your operating systems and applications up to date. Apply security patches as soon as possible. Make sure your Google Chrome web browser is up to date. Updated In the release 128.0.6613.84 or later, and the Microsoft Edge web browser is updated to version 128.0.2739.42 Or later to address vulnerability CVE-2024-7971.

Related reading: Cryptocurrency Scammers Hack McDonald’s Instagram Account, Steal $700K in Solana

Citrine Slate: Prolific North Korean Actor

Citrine Snow, North Korean Hackers, Chrome VulnerabilityCitrine Snow, North Korean Hackers, Chrome Vulnerability
North Korean Hackers Exploit Chrome Vulnerability to Steal Cryptocurrency

Citrine Sleet, also known as AppleJeus, Labyrinth Chollima, BlueNoroff, and Sapphire Sleet, is a well-known hacking group with strong ties to North Korea’s Reconnaissance General Bureau (Bureau 121). The group has a long history of targeting the cryptocurrency industry, employing a range of tactics to infiltrate and steal digital assets.

chain of exploitation

The crypto hackers’ modus operandi involved luring victims to malicious websites such as the fake hacker site voyagorclub(.)space, where Chrome was exploited. Once an initial foothold was established, the attackers exploited a vulnerability in the Windows Kernel, CVE-2024-38106, to escape the Windows sandbox and install a sophisticated rootkit FudModule using direct manipulation of kernel objects and kernel manipulation.

Targeting cryptocurrency companies

The Citrine Sleet group’s primary focus has been attacks on the crypto industry, with the group seeking to generate and launder funds to support the North Korean regime. Using fake websites, fake job offers on sites like LinkedIn crypto scams, hacked crypto wallets, and trading apps, the hackers have successfully infiltrated multiple financial institutions that manage crypto assets.

Range of attacks

According to Microsoft’s security intelligence team, the exploit was discovered on August 19, 2024, and Google promptly released a fix on August 21 of the same year. However, the damage had already been done, as North Korean ransomware managed to infiltrate an undisclosed number of cryptocurrency institutions during the window of opportunity.

Threat mitigation

To protect against such attacks, we urge users to update their Google Chrome browsers to the latest version, 128.0.6613.84 or higher, to avoid Google Chrome being compromised. Ensure that Windows systems are equipped with the latest security patches. Additionally, enabling advanced security features in Microsoft Defender and other endpoint protection solutions can significantly strengthen defense against such sophisticated threats.

Interesting reading: How Huione Guarantee Became the Center of an $11 Billion Scam

The Growing Threat of Cybercrime in North Korea

This incident is not an isolated case, as North Korean hackers have been increasingly active in the cryptocurrency space. A recent report by the United Nations Security Council revealed that in the past seven years, North Korean groups like Bureau 121 have stolen an estimated $3 billion in digital assets through a series of suspected cyber thieves. This North Korea news highlights the ongoing threat.

Cryptocurrency Companies: A Profitable Target

The cryptocurrency industry has become a prime target for North Korean hackers because of the potential for significant financial gain. By exploiting vulnerabilities and infiltrating exchanges, hackers can siphon off and launder funds through various means to support the North Korean regime’s activities, including government-backed cryptocurrency efforts and the development of a North Korean operating system.

The need for vigilance

As the cryptocurrency market continues to evolve, the threat of state-sponsored cybercrime remains a pressing concern. Cryptocurrency companies and exchanges must maintain a high level of vigilance, stay abreast of the latest security threats, and implement robust defense mechanisms to protect their digital assets and customers. Follow reliable crypto news and technology news sources like this hacker blog to stay informed.

Cooperation and information exchange

Effective collaboration between technology companies like Microsoft’s crypto efforts, cybersecurity experts, and law enforcement agencies is critical in combating these sophisticated attacks. By sharing intelligence, coordinating incident response, and proactively addressing vulnerabilities like the type confusion flaws in Chromium V8 JavaScript engines, the global community can work together to mitigate the impact of North Korean hacking activities.

The Ongoing Battle Against Cryptocurrency Theft and Identity Theft

The recent exploitation of a zero-day vulnerability in Chrome by North Korean hackers is a stark reminder of the ongoing threat facing the cryptocurrency industry. As the digital asset landscape continues to evolve, the need for robust security measures and proactive risk management strategies has never been more important to prevent crypto theft and identity theft.

conclusion

North Korean hackers exploiting a zero-day vulnerability in Chrome to target cryptocurrency companies underscores the ongoing battle against state-sponsored cybercrime. By remaining vigilant, implementing the latest security updates, and fostering cross-industry collaboration, stakeholders can work to protect the integrity of the cryptocurrency ecosystem and protect users from the financial and reputational damage caused by such attacks. Follow trusted sources like Reddit’s crypto forums for the latest developments in this ongoing battle.

Comments are closed, but trackbacks and pingbacks are open.