Dec. 12, 2023, 6:30 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

In addition to Log4j, the North Korean threat group’s latest campaign also involves three previously unknown Dlang-based malware variants.


Article Link: Lazarus Group continues to exploit Log4j flaw in latest campaign | SC Media


1 post - 1 participant


Read full topic

addition article campaign dlang exploit flaw latest lazarus lazarus group link log4j malware media north north korean threat threat group topic

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC