An undisclosed threat actor, identified as Grayling, has surfaced and is currently launching targeted cyberattacks against critical sectors in Taiwan, including manufacturing, IT, and biomedical industries.
Furthermore, Symantec’s Threat Hunter Team, a unit under Broadcom, has attributed these attacks to Grayling, an advanced persistent threat (APT) group. The campaign is believed to have commenced in February 2023 and has persisted at least until May 2023. Grayling’s activities have raised significant concerns due to its unique use of a DLL side-loading technique and the deployment of various payloads, including Cobalt Strike, NetSpy, and the Havoc framework, indicating a primary objective of intelligence gathering.
Grayling’s modus operandi begins with the exploitation of public-facing infrastructure to establish an initial foothold within victim environments. Subsequently, web shells are deployed to maintain persistent access. The attack chain then incorporates DLL side-loading via SbieDll_Hook to load a range of payloads. These include well-known tools like Cobalt Strike and Mimikatz. Remarkably, Grayling has been observed terminating all processes listed in a file called processlist.txt. DLL side-loading is a technique commonly employed by threat actors to circumvent security measures and trick the Windows operating system into executing malicious code.
Importantly, there is no evidence to suggest that Grayling has engaged in data exfiltration, indicating that its motives likely center on reconnaissance and intelligence gathering. The use of publicly available tools aims to obfuscate attribution efforts, while process termination underscores the group’s commitment to evading detection and maintaining a covert presence.
Given the heavy targeting of Taiwanese organizations, it suggests that Grayling may operate from a region with a strategic interest in Taiwan, heightening concerns over the nature and objectives of these attacks.