April 30, 2024, 8:35 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Fast facts:




  • DLL side-loading is a technique for executing malicious payloads inside a masqueraded DLL by leveraging a legitimate application’s execution process.




  • Groups and malware, such as Chinese APT groups and Darkgate malware, are wildly exploiting a zero-day DLL side-loading vulnerability in an Anti-KeyLogger Software KeyScrambler.exe.




  • KeyScrambler versions 3.18.0.0 and 3.17.0.4 are also vulnerable to this DLL side-loading vulnerability, with the possibility in earlier versions.




Swachchhanda Shrawan Poudel

Security Research

Download report

Share This Story

The threat landscape in cybersecurity …

application apt apt groups chinese chinese apt dark darkgate darkgate malware dll dll side-loading dynamic exploiting facts fast keylogger link malicious malicious payloads malware payloads process software vulnerability zero-day

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Sr. Security Engineer

@ BedRock Systems | San Francisco, Boston, DC, Berlin, Munich, Bengaluru

Project Manager - Project Principal Consultant

@ SAP | Istanbul, TR, 34700

Software Security Engineer

@ Ledger | Paris, France