Seqrite Labs has identified a new campaign by the Swan Vector APT group, targeting organizations in the East China Sea region including Taiwan and Japan as of April 2025. The attackers focused on educational institutions and the mechanical industry, leveraging spear-phishing emails embedded with fake resumes and financial documents to deceive potential victims through social engineering tactics. The operation employs a four-stage infection chain designed for stealth and long-term access. This sophisticated approach incorporates advanced techniques such as DLL sideloading, API hashing, and direct system call execution. In the initial phase, the attack is initiated via a malicious LNK shortcut that triggers the execution of the legitimate Windows utility rundll32.exe. This tool is abused to load a disguised malicious DLL named Pterois, camouflaged as an image file (Chen_YiChun.png). During the second stage, Pterois performs API hashing to call necessary functions from system libraries like NTDLL and Kernel32.dll, and then proceeds to download the next-stage payloads. Google Drive is misused as the command-and-control (C2) infrastructure, accessed using legitimate OAuth tokens through Google Drive's API. Downloaded payloads such as dummy PDFs (e.g., rirekisho2025.pdf), executables, DLLs, and config files are stored in the system’s Temp directory. After launching a decoy document to avoid suspicion, the Pterois implant self-deletes to erase its tracks. In the third phase, a secondary payload named Isurus is deployed. This module uses CRC-32-based API hashing, extracts shellcode, and executes it directly in memory. It accesses a configuration file (ra.ini) and uses direct system calls for stealth, avoiding higher-level Windows APIs to minimize detection. The final stage involves deploying a Cobalt Strike beacon, enabling remote access and communication with attacker-controlled infrastructure. One such server has been traced to Japan used for further network reconnaissance and data exfiltration. Swan Vector's tactics resemble those previously observed in operations linked to threat groups like Winnti, Lazarus, and APT10. Notably, DLL sideloading is carried out using trusted binaries such as PrintDialog.exe and wmiapsrv.exe. Since December 2024, the group has used lures involving resumes and abused Google Drive for C2 communications, compromising Gmail accounts in the process. The campaign may also exploit legitimate software such as Python, WMI Performance Adapter, and OneDrive Launcher for persistence and lateral movement.
Nvidia has released a crucial security update for its open-source large language model (LLM) framework, Megatron-LM, patching four high-severity vulnerabilities that threaten the i...
Microsoft reports that an evolved version of the XCSSET malware is actively targeting macOS systems. The sophisticated threat now includes a function to hijack cryptocurrency trans...
A critical security flaw, tracked as CVE-2025-54831, has been revealed in Apache Airflow version 3.0.3. This vulnerability allows any user who possesses read permissions to access ...