Lazarus Unleash SIGNBT Malware in Latest Campaign

Threat Advisories

Lazarus Unleash SIGNBT Malware in Latest Campaign

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

The Lazarus Group has been identified as the mastermind behind a recent cyber campaign. They persistently targeted a software vendor, successfully compromising the vendor’s systems by exploiting software vulnerabilities and introducing the SIGNBT malware to gain control over their victims.

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.