Cybersecurity News that Matters

Cybersecurity News that Matters

[Weekend Briefing] Telegram, AI, deepfake, APT29

Illustration by Daeun Lee, The Readable

by Dain Oh

Aug. 30, 2024
11:00 PM GMT+9

“Weekend Briefing” is a weekly newsletter sent to subscribers of The Readable every Friday. Our journalists select important news items from the previous week on topics ranging from privacy to policy development in cybersecurity, all to help you stay abreast of the latest breaking issues. And not only is this provided free of cost to our subscribers, but the briefing contains new content exclusive to subscribers, such as our insightful industrial reports.


A teachers’ labor union in South Korea recently conducted a survey on the criminal damage caused by deepfake technology. The survey revealed that dozens of students and teachers at middle and high schools have been targeted by deepfake images designed to humiliate them. In one disturbing case, a middle school student submitted a teacher’s photo to a deepfake manufacturer, requesting that specific parts of the teacher’s body be depicted in graphic pornography. According to the union, “While the penalties for deepfake bullying are relatively light, the victims endure significant pain and trauma,” a representative from the Union told The Readable.

Minkyung Shin has been closely monitoring this issue, including a recent incident involving Telegram’s artificial intelligence bot. The Seoul Metropolitan Police Agency revealed this incident just two days after the arrest of Telegram CEO Pavel Durov, who is accused of allowing the platform to facilitate criminal activities such as illegal transactions and child pornography. For further insights into this social problem, I have also included Minkyung’s in-depth article on the topic, which was published two weeks ago.

We’re excited to welcome David DiMolfetta to The Readable team this week. Based in Washington, D.C., David has written his first story for us, featured at the top of this briefing. Starting today, you can look forward to his compelling reporting in The Readable every week.

This is Dain Oh reporting from South Korea, and here is your weekend briefing.

1. Russian hackers targeted Mongolian government with techniques akin to commercial spyware providers, Google says

Illustration by Areum Hwang, The Readable

Kremlin-backed cyber operatives likely targeted a slew of Mongolian government websites using exploits that mirrored those deployed by commercial spyware vendors like NSO Group and Intellexa, according to a Thursday report from Google’s Threat Analysis Group.

Between November 2023 and July 2024, the Russian government-affiliated hackers—dubbed APT29—used “watering hole” cyberattacks that target victims by surreptitiously lacing websites they often visit with malicious code, according to TAG, which assessed with “moderate confidence” that the APT29 group carried out the intrusions.

The attack methods leveraged Apple iOS and Google Chrome n-day exploits, which are vulnerabilities known to developers but have not yet been fixed. “In each iteration of the watering hole campaigns, the attackers used exploits that were identical or strikingly similar to exploits previously used by commercial surveillance vendors (CSVs) Intellexa and NSO Group,” the TAG blog post says. READ MORE

2. Meet our new contributor: David DiMolfetta

David DiMolfetta, contributing writer at The Readable. Illustration by Areum Hwang, The Readable

David DiMolfetta is a contributing writer at The Readable. Based in Washington D.C., he is a full-time cybersecurity reporter for Nextgov/FCW, a news website and trade magazine focused on U.S. federal government technology. Previously, he researched cybersecurity and technology policy newsletters for The Washington Post and covered AI, cybersecurity and tech policy for S&P Global Market Intelligence. He holds a BBA from The George Washington University and an MS from Georgetown University. Get in touch with him on X/Twitter: @ddimolfetta or reach him securely on Signal: @djd.99

3. South Korea unveils $23 billion master plan to boost strategic technologies

Illustration by Daeun Lee, The Readable

South Korea unveiled a master plan on Monday to promote 12 national strategic technologies, including semiconductors, cybersecurity, and quantum computing. In a document jointly signed by the heads of 22 government organizations, the South Korean government announced an investment of over 30 trillion won (approximately $23 billion) over the next five years to accelerate research and development (R&D) in these key areas.

For the ten flagship projects based on national strategic technologies, which were initiated last year as part of a 10-year plan, the government expects to inject an additional 3 trillion won (approximately $2.3 billion) to improve the feasibility of these investments.

On August 26, the Ministry of Science and ICT (MSIT) released the Master Plan to Foster National Strategic Technologies. This plan primarily outlines the mid-to-long-term prospects and policy directions for 12 key national strategic technologies. The master plan is titled “Blueprint of the Republic of Korea’s Science and Technology Sovereignty.” READ MORE

4. Abuse of Telegram’s AI Bot fuels rise in online deepfake pornography

Illustration by Areum Hwang, The Readable

Telegram’s artificial intelligence bot, a core feature of the popular messaging app, is being misused to generate deepfake pornography. In response to this alarming trend, South Korean police and the Ministry of Education have formed a task force to investigate and tackle the problem.

On Wednesday, the Cybercrime Investigation Unit of the Seoul Metropolitan Police Agency announced that it has initiated investigations into eight Telegram AI bots used to illegally edit and create fake nude photos. This announcement came just a day after the police agency revealed a broader crackdown on crimes involving deep learning and AI to produce fake pornographic images and videos.

According to a police officer from the Cybercrime Investigation Unit of the Seoul Metropolitan Police Agency, who requested to remain anonymous, the Telegram bot, known simply as “Telegram bot,” is a program that can create fake pornography by editing ordinary photos with nude images. READ MORE

5. Telegram CEO arrested in connection with alleged misuse of app for criminal activities

Illustration by Areum Hwang, The Readable

Pavel Durov, CEO of the messaging app Telegram, was arrested in Paris on August 24 for allegedly permitting the platform to be used for criminal activities, according to French media reports.

In a press release on Monday, the Paris judicial court announced that Pavel Durov, founder and CEO of the messaging app Telegram, was detained at Le Bourget Airport on August 24 and taken into custody by Paris police. The arrest and subsequent investigation followed an inquiry conducted by the Paris prosecutor’s office.

The Paris prosecutor’s office stated that they are investigating allegations that Telegram is being used for criminal purposes, including illegal transactions, child pornography, drug trafficking, fraud, and money laundering, and that the platform is facilitating these activities. However, Telegram has denied any involvement in cybercrime. READ MORE

6. Generative AI threatens financial security, experts warn

Illustration by Areum Hwang, The Readable

A leading artificial intelligence expert has raised concerns that generative AI could pose threats to financial security. While the technology is increasingly being adopted for various business tasks in the financial sector, experts caution that the industry cannot rely solely on AI. This is particularly important given the sector’s responsibility for safeguarding personal information and assets.

On Wednesday, Lee Joo-hyun, Senior Member of the Artificial Intelligence Technology Team at the Financial Security Institute (FSI), delivered a presentation titled “Threats and Challenges of Adopting Generative AI in Finance” at Korea Fintech Week 2024 in Seoul, South Korea. The event centered on financial technology and services enhanced by AI.

Lee emphasized that generative AI is currently employed in hundreds of financial tasks, including customer counseling, investment analysis, and credit loan processing. However, he noted that AI still faces limitations and cannot address all issues. Additionally, the use of AI poses risks to customer information and assets. READ MORE

7. US offers $2.5M reward for information on Belarusian hacker behind massive malware operation

Illustration by Areum Hwang, The Readable

The United States has identified the hacker responsible for distributing malware to millions of computers over the past decade. The suspect, Belarusian national Volodymyr Kadariya, is now the target of a $2.5 million reward offered by authorities for information leading to his arrest.

On Monday, the U.S. Department of State and the U.S. Secret Service jointly released a wanted poster seeking information on 39-year-old Belarusian hacker Volodymyr Kadariya. According to the Department of State, Kadariya is allegedly involved in a major malware operation.

Kadariya was indicted on June 14, 2023, in the District of New Jersey, alongside Maksim Silnikau, 38, and Andrei Tarasove, 33, who were also involved in the malware cybercrime. The hackers face charges of wire fraud, conspiracy to commit computer fraud, and two counts of substantive wire fraud. READ MORE

8. Digital violence escalates with tech-powered fake pornography

Illustration by Areum Hwang, The Readable

Last May, the Cybercrime Investigation Unit of the Seoul Metropolitan Police Agency announced the arrest of five individuals for illegally creating and distributing doctored pornographic images using photos of female acquaintances. Two of the offenders, both graduates of Seoul National University (SNU), took photos of 61 victims, including SNU alumni, from their personal social media accounts without consent. They manipulated these photos by combining them with explicit content to create over 400 doctored images, distributing them through a private Telegram channel.

As digital technology advances rapidly, the scale of digital sexual crimes is expanding across online platforms. Deepfake sex crimes, where victims are easily targeted through social media or the internet and their images are manipulated into explicit photos or videos, are becoming increasingly serious. The Readable has conducted multiple interviews with law enforcement agencies and civil organizations that are closely monitoring these crimes.

The Women’s Human Rights Institute of Korea (WHRIK), an organization dedicated to preventing violence against women and supporting victims, published the “2023 Digital Sexual Crimes Victimization Report.” According to the report, the number of victims of digital sexual crimes rose from 1,315 in 2018 to 8,983 in 2023, marking an increase of 7,668 over five years. Additionally, the number of victims of illegally manipulated content increased by 359 during the same period. READ MORE

Subscription

Subscribe to our newsletter for the latest insights and trends. Tailor your subscription to fit your interests:

By subscribing, you agree to our Privacy Policy. We respect your privacy and are committed to protecting your personal data. Your email address will only be used to send you the information you have requested, and you can unsubscribe at any time through the link provided in our emails.

  • Dain Oh
    : Author

    Dain Oh is a distinguished journalist based in South Korea, recognized for her exceptional contributions to the field. As the founder and editor-in-chief of The Readable, she has demonstrated her expe...

    View all posts
Stay Ahead with The Readable's Cybersecurity Insights