Jan. 23, 2024, 12:46 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Through the “Lazarus Group Uses the DLL Side-Loading Technique” [1] blog post, AhnLab SEcurity intelligence Center(ASEC) has previously covered how the Lazarus group used the DLL Side-Loading attack technique using normal applications in the initial compromise stage to achieve the next stage of their attack process. This blog post will cover the added DLL variants and their verification routine for the targets.


The Lazarus group is an APT group that targets Korean companies, institutions, think tanks, and others. On January …

ahnlab applications asec attack blog blog post center compromise dll dll side-loading intelligence lazarus lazarus group malware analysis next normal process security security intelligence stage

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Security Engineer II- Full stack Java with React

@ JPMorgan Chase & Co. | Hyderabad, Telangana, India

Cybersecurity SecOps

@ GFT Technologies | Mexico City, MX, 11850

Senior Information Security Advisor

@ Sun Life | Sun Life Toronto One York

Contract Special Security Officer (CSSO) - Top Secret Clearance

@ SpaceX | Hawthorne, CA

Early Career Cyber Security Operations Center (SOC) Analyst

@ State Street | Quincy, Massachusetts