Introducing APT38: North Korea’s Cyber Heist Outfit

Some financially motivated cyber-attacks previously attributed to the infamous Lazarus Group are actually the work of another North Korean state-sponsored threat group, according to FireEye. The vendor’s latest report details the activities of APT38:

Read full news article on Infosecurity

 


Date:

Categorie(s):

Tag(s):