Lazarus Group Exploits Log4j Flaw in New Malware Campaign

Lazarus Andariel Log4j flaw RAT malware

The notorious North Korea-backed Lazarus Group continues to change up its tactics to evade detection, with a new campaign featuring the exploitation of the Log4j critical vulnerability and three new malware families written in the D – or DLang – programming language. The campaign is being run by the advanced persistent threat (APT) group Andariel..

The post Lazarus Group Exploits Log4j Flaw in New Malware Campaign appeared first on Security Boulevard.

Article Link: Lazarus Group Exploits Log4j Flaw in New Malware Campaign - Security Boulevard