Lazarus Group's Latest Tactics: Exploiting Log4j and Deploying RAT Malware

The Lazarus Group, a North Korean state-sponsored cyber unit, has been using malware strains written in DLang, a memory-safe programming language, in its recent attacks. Cisco Talos discovered at least three DLang-based malware strains used in attacks on organizations in various industries. The attacks, part of "Operation Blacksmith," targeted organizations with n-day vulnerabilities, including the log4j vulnerability. The malware strains, including NineRAT, BottomLoader, and DLRAT, exhibited similar tactics and techniques. DLang is an uncommon choice for writing malware, but there has been an increasing trend among cybercriminals to use newer memory-safe languages like Rust and DLang.
- Memory-safe languages so hot right now, agrees Lazarus Group as it slings DLang malware The Register
- Lazarus Group Using Log4j Exploits to Deploy Remote Access Trojans The Hacker News
- Lazarus hackers drop new RAT malware using 2-year-old Log4j bug BleepingComputer
- Two years on, 1 in 4 apps still vulnerable to Log4Shell The Register
- North Korean hackers Lazarus Group takes new Telegram tactics SiliconANGLE News
Reading Insights
0
0
3 min
vs 4 min read
87%
753 → 96 words
Want the full story? Read the original article
Read on The Register