July 25, 2022, 12:26 p.m. | Pieter Arntz

Malwarebytes Labs blog.malwarebytes.com

Researchers at Intezer have published an analysis of a modular and versatile malware targeting Linux systems called Lightning Framework


The post Lightning Framework, modular Linux malware appeared first on Malwarebytes Labs.

framework lightning lightning framework linux linux malware malware modular plugins reports timestomping

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cyber Security Architect - SR

@ ERCOT | Taylor, TX

SOC Analyst

@ Wix | Tel Aviv, Israel

Associate Director, SIEM & Detection Engineering(remote)

@ Humana | Remote US

Senior DevSecOps Architect

@ Computacenter | Birmingham, GB, B37 7YS