Sept. 8, 2022, 10:37 p.m. | SC Staff

SC Magazine feed for Strategy www.scmagazine.com

North Korean cybercrime operation Lazarus Group, also known as APT38, Hidden Cobra, Dark Seoul, and Zinc, has been using the new MagicRAT malware in attacks against networks that have been compromised through vulnerable VMware Horizon servers, according to The Hacker News.

apt lazarus lazarus apt magicrat malware threat intelligence

More from www.scmagazine.com / SC Magazine feed for Strategy

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Compliance Advisor

@ SAP | Budapest, HU, 1031

DevSecOps Engineer

@ Qube Research & Technologies | London

Software Engineer, Security

@ Render | San Francisco, CA or Remote (USA & Canada)

Associate Consultant

@ Control Risks | Frankfurt, Hessen, Germany

Senior Security Engineer

@ Activision Blizzard | Work from Home - CA