Dec. 12, 2023, 6:30 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

In addition to Log4j, the North Korean threat group’s latest campaign also involves three previously unknown Dlang-based malware variants.


Article Link: Lazarus Group continues to exploit Log4j flaw in latest campaign | SC Media


1 post - 1 participant


Read full topic

addition article campaign dlang exploit flaw latest lazarus lazarus group link log4j malware media north north korean threat threat group topic

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Information Security Specialist, Sr. (Container Hardening)

@ Rackner | San Antonio, TX

Principal Security Researcher (Advanced Threat Prevention)

@ Palo Alto Networks | Santa Clara, CA, United States

EWT Infosec | IAM Technical Security Consultant - Manager

@ KPMG India | Bengaluru, Karnataka, India

Security Engineering Operations Manager

@ Gusto | San Francisco, CA; Denver, CO; Remote

Network Threat Detection Engineer

@ Meta | Denver, CO | Reston, VA | Menlo Park, CA | Washington, DC