April 26, 2022, 8:25 a.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

North Korea-linked APT37 group is targeting journalists that focus on DPRK with a new piece of malware. North Korea-linked APT37 group (aka Ricochet Chollima) has been spotted targeting journalists focusing on DPRK with a new piece of malware. The campaign was discovered by journalists at NK News, an American news site that focuses on North […]


The post North Korea-linked APT37 targets journalists with GOLDBACKDOOR appeared first on Security Affairs.

apt apt37 breaking news cyber crime cybersecurity cybersecurity news goldbackdoor hacking hacking news information security news korea malware north north korea pierluigi paganini

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Cybersecurity Consultant- Governance, Risk, and Compliance team

@ EY | Tel Aviv, IL, 6706703

Professional Services Consultant

@ Zscaler | Escazú, Costa Rica

IT Security Analyst

@ Briggs & Stratton | Wauwatosa, WI, US, 53222

Cloud DevSecOps Engineer - Team Lead

@ Motorola Solutions | Krakow, Poland