The Crypto Game of Lazarus APT: Investors vs. Zero-days

Kaspersky GReAT experts break down the new campaign of Lazarus APT which uses social engineering and exploits a zero-day vulnerability in Google Chrome for financial gain.

This article has been indexed from Securelist

Read the original article: