Dec. 12, 2023, 5:20 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news


The notorious North Korea-backed Lazarus Group continues to change up its tactics to evade detection, with a new campaign featuring the exploitation of the Log4j critical vulnerability and three new malware families written in the D – or DLang – programming language. The campaign is being run by the advanced persistent threat (APT) group Andariel..


The post Lazarus Group Exploits Log4j Flaw in New Malware Campaign appeared first on Security Boulevard.


Article Link: Lazarus Group Exploits Log4j Flaw in …

advanced campaign change critical critical vulnerability detection dlang evade exploitation exploits families flaw korea language lazarus lazarus group log4j malware malware campaign north north korea persistent programming programming language run tactics vulnerability written

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Associate Manager, BPT Infrastructure & Ops (Security Engineer)

@ SC Johnson | PHL - Makati

Cybersecurity Analyst - Project Bound

@ NextEra Energy | Jupiter, FL, US, 33478

Lead Cyber Security Operations Center (SOC) Analyst

@ State Street | Quincy, Massachusetts

Junior Information Security Coordinator (Internship)

@ Garrison Technology | London, Waterloo, England, United Kingdom

Sr. Security Engineer

@ ScienceLogic | Reston, VA