Jan. 23, 2024, 12:46 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Through the “Lazarus Group Uses the DLL Side-Loading Technique” [1] blog post, AhnLab SEcurity intelligence Center(ASEC) has previously covered how the Lazarus group used the DLL Side-Loading attack technique using normal applications in the initial compromise stage to achieve the next stage of their attack process. This blog post will cover the added DLL variants and their verification routine for the targets.


The Lazarus group is an APT group that targets Korean companies, institutions, think tanks, and others. On January …

ahnlab applications asec attack blog blog post center compromise dll dll side-loading intelligence lazarus lazarus group malware analysis next normal process security security intelligence stage

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

COMM Penetration Tester (PenTest-2), Chantilly, VA OS&CI Job #368

@ Allen Integrated Solutions | Chantilly, Virginia, United States

Consultant Sécurité SI H/F Gouvernance - Risques - Conformité

@ Hifield | Sèvres, France

Infrastructure Consultant

@ Telefonica Tech | Belfast, United Kingdom