Lazarus Group continues to exploit Log4j flaw in latest campaign

In addition to Log4j, the North Korean threat group’s latest campaign also involves three previously unknown Dlang-based malware variants.

Article Link: Lazarus Group continues to exploit Log4j flaw in latest campaign | SC Media