Lazarus Group

New Elliptic research uncovers the true scale of cross-chain crime, as North Korean hackers and criminals adopt new crypto laundering tactics.

Retrieved on: 
Thursday, October 5, 2023

LONDON and NEW YORK, Oct. 5, 2023 /PRNewswire/ -- Elliptic, the global leader in blockchain analytics solutions, today released its 2023 edition of the landmark report, 'The State of Cross-chain Crime'.

Key Points: 
  • The report reveals that $7 billion of illicit or high risk funds has been laundered through cross-chain and cross-asset services, with North Korean hackers, the Lazarus Group, responsible for $900 million of cross-chain crime.
  • At that time, the company predicted that this figure would rise to $6.5 billion by the end of 2023 and $10.5 billion by 2025.
  • Criminals are using more complex cross-chain methods – such as derivatives trading and limit orders – to obfuscate their laundering activities.
  • For more information on the findings of the report, please contact the Elliptic team.

CardinalOps to Present at Splunk .conf23 User Conference on New Approach to Measuring Detection Posture Using MITRE ATT&CK

Retrieved on: 
Tuesday, July 11, 2023

TEL-AVIV, Israel and BOSTON, July 11, 2023 /PRNewswire/ -- CardinalOps , the detection posture management company, is delivering an educational session about Splunk and MITRE ATT&CK at the Splunk .conf23 User Conference on Tuesday, July 18th at 1:30pm PDT in the Conference Theater.

Key Points: 
  • TEL-AVIV, Israel and BOSTON, July 11, 2023 /PRNewswire/ -- CardinalOps , the detection posture management company, is delivering an educational session about Splunk and MITRE ATT&CK at the Splunk .conf23 User Conference on Tuesday, July 18th at 1:30pm PDT in the Conference Theater.
  • The concept is simple: preventing breaches starts with having the right detections in Splunk.
  • In this session, Phil Neray, VP of Cyber Defense Strategy at CardinalOps, will discuss:
    Why more detections don't always equate to better security.
  • CardinalOps will be demonstrating how its detection posture management platform integrates with Splunk in Booth #T301.

Harmony: Year of Efficiency and AI

Retrieved on: 
Thursday, June 15, 2023

Harmony is developing initiatives to drive network utilization, financial primitives and generative AI products.

Key Points: 
  • Harmony is developing initiatives to drive network utilization, financial primitives and generative AI products.
  • As the blockchain industry expands, Harmony is now incubating use cases in generative AI and platform primitives.
  • Harmony's strategy of adoption in generative AI and machine learning include:
    Onchain Payments: Token metering and shared accounts to increase user access.
  • With our commitment to network efficiency, user adoption, developer integrations, Harmony will continue in our journey to scale trust and create a sustainable ecosystem.

CardinalOps Named Winner of Global InfoSec Awards During RSA Conference 2023

Retrieved on: 
Monday, April 24, 2023

TEL-AVIV, Israel and BOSTON, April 24, 2023 /PRNewswire/ -- CardinalOps, the detection posture management company, today announced that Cyber Defense Magazine (CDM) has selected the company as the winner of the "Next Generation Continuous Detection Posture Management" category in the 11th Annual Global InfoSec Awards.

Key Points: 
  • TEL-AVIV, Israel and BOSTON, April 24, 2023 /PRNewswire/ -- CardinalOps , the detection posture management company, today announced that Cyber Defense Magazine (CDM) has selected the company as the winner of the "Next Generation Continuous Detection Posture Management" category in the 11th Annual Global InfoSec Awards.
  • CardinalOps joins Global InfoSec award winners in other categories including Microsoft, Palo Alto Networks, Sumo Logic, Tanium, and more.
  • "Security operations teams are challenged by constant change in the threat landscape and a constantly-expanding attack surface," said Michael Mumcuoglu, CEO and co-founder at CardinalOps.
  • CardinalOps will be exhibiting at the RSA Conference 2023 in San Francisco, April 24-27 (North Hall, booth #5228).

CardinalOps Launches MITRE ATT&CK Security Layers for Measuring Detection Posture Linked to Desired Business Outcomes

Retrieved on: 
Friday, July 21, 2023

TEL-AVIV, Israel and BOSTON, April 4, 2023 /PRNewswire/ -- CardinalOps, the detection posture management company, today announced a new approach for measuring detection posture and identifying gaps using the MITRE ATT&CK framework.

Key Points: 
  • Developed by CardinalOps, MITRE ATT&CK Security Layers dramatically extends the concept of ATT&CK coverage by measuring the "depth" of detection coverage for the first time.
  • Additionally, Security Layers enable organizations to link their coverage to desired business outcomes by immediately identifying blind spots related to crown-jewel assets such as their most sensitive applications and data.
  • Using automation and specialized analytics, the CardinalOps platform helps organizations continuously measure and visualize their detection posture using MITRE ATT&CK Security Layers.
  • "SecOps teams are looking for a more precise and holistic approach to measure their MITRE ATT&CK detection posture and identify gaps based on organizational priorities and desired business outcomes," said Michael Mumcuoglu, CEO and co-founder of CardinalOps.

Loevy & Loevy Lands Groundbreaking Federal Court Order to Sanction North Korean Hackers, Hydra Market, and Other Blockchain Accounts

Retrieved on: 
Wednesday, February 22, 2023

CHICAGO, Feb. 21, 2023 /PRNewswire/ -- A federal court today issued a restraining order to freeze accounts on the JuratBTC blockchain containing the cryptocurrency JTC. The accounts subject to today's court order are controlled by 16 individuals and criminal organizations who have been sanctioned by the U.S. Treasury Department for crimes ranging from ransomware extortion to proliferating weapons of mass destruction.

Key Points: 
  • The order was made possible by a next-generation blockchain technology called "Jurat" which connects blockchain nodes with court dockets to enforce court orders.
  • The suit was filed by the JuratBTC blockchain miners, seeking to prevent their network from being misused by criminals.
  • "These are hard problems that the blockchain community and government officials have struggled with since the early days of blockchain.
  • The Plaintiff, The JuratBTC Blockchain, is represented by its attorney, Jon Loevy, of Loevy & Loevy Attorneys at Law.

WithSecure™ researchers link intelligence-gathering campaign targeting medical research and energy organizations back to North Korea’s Lazarus Group

Retrieved on: 
Thursday, February 2, 2023

Lazarus Group is an advanced persistent threat (APT) that’s widely believed to be a part of North Korea’s Foreign Intelligence and Reconnaissance Bureau.

Key Points: 
  • Lazarus Group is an advanced persistent threat (APT) that’s widely believed to be a part of North Korea’s Foreign Intelligence and Reconnaissance Bureau.
  • Researchers discovered the group's latest campaign after a suspected ransomware attack was detected at an organization protected by the WithSecure™ Elements security platform.
  • Based on the collected evidence, the researchers were able to link the campaign to Lazarus Group, who was targeting medical research and energy organizations with the intent to commit espionage.
  • A modified version of the Dtrack information stealing malware used by Lazarus Group and Kimsuky (another group associated with North Korea) in previous attacks.

CertiK Releases Web3 Security Report 2022

Retrieved on: 
Thursday, January 12, 2023

CertiK, the global leader in smart contract and blockchain security, released its 2022 Web3 Security report.

Key Points: 
  • CertiK, the global leader in smart contract and blockchain security, released its 2022 Web3 Security report.
  • The report offers expert insight into some of the most impactful trends and incidents of 2022, insights on centralized crypto organizations and decentralized blockchain technology, and some of the major bad actors in the Web3 world.
  • The report also details the industry-wide changes that will be needed for Web3 to deliver on its promise of building a freer, fairer system that offers real benefits over incumbent industries.
  • The number of Web3 projects to have secured their services with CertiK reached 5,046 – a 73% increase from the beginning of the year.

Seattle-Based Crypto Startup KaJ Labs Offers to Contribute Funds to Tornado Cash Developer Alexey Pertsev's Legal Defense

Retrieved on: 
Monday, September 19, 2022

To that end, the Lithosphere creators and builders have expressed their willingness to support the legal defense fund for Tornado Cash developer, Alexey Pertsev.

Key Points: 
  • To that end, the Lithosphere creators and builders have expressed their willingness to support the legal defense fund for Tornado Cash developer, Alexey Pertsev.
  • The announcement came after the U.S. Treasury's Office of Foreign Assets Control (OFAC) enacted sanctions on the Tornado Cash crypt mixing platform.
  • The U.S. also claims Tornado Cash laundered over $100 million stolen in 2022 during two heists - one from Harmony Bridge and the other from Nomad.
  • However, the sanctions levied against Tornado Cash encompass an entire cryptocurrency platform and keeps digital funds out of the hands of innocent holders.

Radware Alert: Fancy Lazarus DDoS Extortion Group is Back with New Campaign Focused on Unprotected Assets Across All Industries

Retrieved on: 
Monday, June 14, 2021

Less than a year ago, a Ransom DDoS threat actor posing as Fancy Bear" and "Lazarus Group was targeting specific industries such as finance, travel and e-commerce organizations and was blind to whether these organizations had DDoS protection or not.

Key Points: 
  • Less than a year ago, a Ransom DDoS threat actor posing as Fancy Bear" and "Lazarus Group was targeting specific industries such as finance, travel and e-commerce organizations and was blind to whether these organizations had DDoS protection or not.
  • This earlier campaign turned out to be one of the most extensive and longest-running DDoS extortion campaigns in history.
  • Lately, Radware has identified an increase in emergency onboardings from new customers that have had DDoS ransomware threats.
  • In their letters, the extortionists give their victims seven days to buy the Bitcoin and pay the ransom before they start their DDoS attacks.