Dec. 11, 2023, 2:05 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

In recent attacks, North Korean threat group Lazarus targeted the Log4j flaw on publicly facing VMware Horizon servers in order to deploy Dlang-based malware, steal credentials and fingerprint infected systems.


The malicious activity, which was observed between March and September and that researchers with Cisco Talos track under “Operation Blacksmith,” leverages three malware families based in the D programming language: NineRAT, DLRAT and a downloader for deploying additional payloads. The fact that these are Dlang-based indicates a “definitive shift” in …

attacks blacksmith cisco cisco talos credentials deploy facing families fingerprint flaw horizon lazarus lazarus group log4j malicious malware march north north korean order researchers september servers steal systems talos threat threat group track under vmware vmware horizon

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Application Security Engineer - Remote Friendly

@ Unit21 | San Francisco,CA; New York City; Remote USA;

Cloud Security Specialist

@ AppsFlyer | Herzliya

Malware Analysis Engineer - Canberra, Australia

@ Apple | Canberra, Australian Capital Territory, Australia

Product CISO

@ Fortinet | Sunnyvale, CA, United States

Manager, Security Engineering

@ Thrive | United States - Remote