Double DLL sideloading performed by APT operation

BleepingComputer reports that new attacks by advanced persistent threat operation Dragon Breath, also known as APT-Q-27 and Golden Eye Dog, involving different variations of double DLL sideloading have been targeted at Chinese-speaking Windows users in China, Taiwan, Hong Kong, Japan, Singapore, and the Philippines.

Article Link: Double DLL sideloading performed by APT operation | SC Media