Skip to main content

Targeting Taiwan & Japan with DLL Implants

Medium
Published: Mon May 12 2025 (05/12/2025, 18:34:49 UTC)
Source: AlienVault OTX

Description

A newly discovered APT campaign dubbed Swan Vector is targeting educational institutes and mechanical engineering industries in Taiwan and Japan. The attack uses a sophisticated multi-stage infection chain involving malicious LNK files, DLL implants (Pterois and Isurus), and Cobalt Strike payloads. The threat actor employs various evasion techniques including API hashing, direct syscalls, DLL sideloading, and self-deletion. Google Drive is abused as a command-and-control server. While attribution remains uncertain, similarities with Winnti, Lazarus, and APT10 techniques have been observed. The campaign has been active since December 2024 and is expected to continue with new implants targeting additional applications.

AI-Powered Analysis

AILast updated: 06/19/2025, 17:34:49 UTC

Technical Analysis

The Swan Vector campaign is a sophisticated Advanced Persistent Threat (APT) operation targeting educational institutions and mechanical engineering sectors primarily in Taiwan and Japan. The attack employs a multi-stage infection chain beginning with malicious LNK (Windows shortcut) files that serve as the initial infection vector. Upon execution, these LNK files trigger the loading of DLL implants named Pterois and Isurus. These implants leverage advanced evasion techniques such as API hashing, which obfuscates API calls to avoid detection by security tools; direct syscalls, which bypass user-mode hooks; DLL sideloading, where malicious DLLs are loaded by legitimate applications to evade detection; and self-deletion to remove traces post-execution. The implants facilitate the deployment of Cobalt Strike payloads, a well-known post-exploitation framework used for lateral movement, persistence, and command and control (C2). Notably, the threat actor abuses Google Drive as a C2 server, leveraging a trusted cloud service to evade network-based detection and filtering. Although attribution is uncertain, the tactics, techniques, and procedures (TTPs) share similarities with known APT groups such as Winnti, Lazarus, and APT10, indicating a high level of sophistication and potential state-sponsored backing. Active since December 2024, the campaign is expected to evolve with new implants targeting additional applications, suggesting ongoing and adaptive threat activity.

Potential Impact

For European organizations, the direct targeting of Taiwan and Japan may initially suggest limited exposure; however, the use of widely adopted attack techniques and tools like DLL sideloading and Cobalt Strike poses a broader risk. European educational and mechanical engineering sectors, which often collaborate internationally and share supply chains with East Asian counterparts, could be indirectly impacted through shared software, third-party vendors, or multinational operations. The abuse of Google Drive as a C2 channel complicates detection, as traffic to this cloud service is typically permitted, increasing the risk of stealthy data exfiltration or lateral movement within networks. Compromise could lead to significant confidentiality breaches, intellectual property theft, and disruption of critical engineering projects or academic research. The campaign’s evasion techniques reduce the effectiveness of traditional endpoint detection and response (EDR) solutions, increasing the likelihood of prolonged undetected presence. Given the strategic importance of mechanical engineering and education sectors in Europe, successful infiltration could undermine competitive advantage and national security interests, especially in countries with strong industrial bases and research institutions.

Mitigation Recommendations

1. Implement strict controls and monitoring for the execution of LNK files, including disabling autorun features and restricting the use of shortcut files from untrusted sources. 2. Employ advanced endpoint protection solutions capable of detecting API hashing and direct syscall techniques, including behavior-based detection rather than signature-based alone. 3. Monitor and restrict DLL sideloading by enforcing application whitelisting and validating DLLs loaded by critical applications. 4. Analyze network traffic for anomalous patterns to Google Drive, including unusual file access or command patterns, and consider deploying cloud access security broker (CASB) solutions to monitor and control cloud service usage. 5. Conduct regular threat hunting exercises focusing on Cobalt Strike indicators and related post-exploitation behaviors. 6. Enhance logging and correlation capabilities to detect self-deletion attempts and other anti-forensic activities. 7. Foster information sharing with international partners and threat intelligence communities to stay updated on evolving implants and TTPs. 8. Educate users, especially in targeted sectors, about spear-phishing and social engineering risks associated with malicious LNK files. 9. Review and harden supply chain security, particularly for software and hardware sourced from or connected to East Asian markets.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.seqrite.com/blog/swan-vector-apt-targeting-taiwan-japan-dll-implants/"]
Adversary
Swan Vector

Indicators of Compromise

Hash

ValueDescriptionCopy
hash0a4ad0da9cfaa22812c71eb0367c143c
hash52407f3c97939e9c8735462df5f7457d
hash66aa76c2c121b40298c0613c5ff85738
hash7c48240b065248a8e23eb02a44bc910a
hash9a4cc0d8e7007f7ef20ca585324e0739
hash3b757117e83a400512c14b4318a28fb8d15e2b9a
hashf3e5a2e477cac4bab85940a2158eed78f2d74441
hashf5eb63f0283482d5d17bc9898070e994b6986310
hash040d121a3179f49cd3f33f4bc998bc8f78b7f560bfd93f279224d69e76a06e92
hash0f303988e5905dffc3202ad371c3d1a49bd3ea5e22da697031751a80e21a13a7
hash777961d51eb92466ca4243fa32143520d49077a3f7c77a2fcbec183ebf975182
hash7bf5e1f3e29beccca7f25d7660545161598befff88506d6e3648b7b438181a75
hash8710683d2ec2d04449b821a85b6ccd6b5cb874414fd4684702f88972a9d4cfdd
hash9c83faae850406df7dc991f335c049b0b6a64e12af4bf61d5fb7281ba889ca82
hash9df9bb3c13e4d20a83b0ac453e6a2908b77fc2bf841761b798b903efb2d0f4f7
hash9fb57a4c6576a98003de6bf441e4306f72c83f783630286758f5b468abaa105d
hasha9b33572237b100edf1d4c7b0a2071d68406e5931ab3957a962fcce4bfc2cc49
hashc7b9ae61046eed01651a72afe7a31de088056f1c1430b368b1acda0b58299e28
hashc8ed52278ec00a6fbc9697661db5ffbcbe19c5ab331b182f7fd0f9f7249b5896
hashde839d6c361c7527eeaa4979b301ac408352b5b7edeb354536bd50225f19cfa5
hashe1b2d0396914f84d27ef780dd6fdd8bae653d721eea523f0ade8f45ac9a10faf
hashe86feaa258df14e3023c7a74b7733f0b568cc75092248bec77de723dba52dd12

Threat ID: 682c99307960f6956616ac58

Added to database: 5/20/2025, 3:01:04 PM

Last enriched: 6/19/2025, 5:34:49 PM

Last updated: 8/12/2025, 6:20:32 AM

Views: 19

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats