Remove 06
article thumbnail

North Korean Lazarus APT stole credit card data from US and EU stores

Security Affairs

The activity of the Lazarus Group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks and experts that investigated on the crew consider it highly sophisticated. “The network is also used to funnel the stolen assets so they can be sold on dark web markets. ” concludes the researchers.

Retail 93