APT41 Infiltrates Networks in Italy, Spain, Taiwan, Turkey, and the U.K.

APT41 Infiltrates Networks in Italy, Spain, Taiwan, Turkey, and the U.K.

July 19, 2024 at 04:33AM

Summary:

Global shipping, logistics, media, technology, and automotive organizations in various countries are targeted by China-based APT41 hacking group, using web shells, custom droppers, and publicly available tools for unauthorized access and data exfiltration. Meanwhile, another threat group, GhostEmperor, is using a variant of the Demodex rootkit in a cyber attack campaign revealed by Sygnia.

From the meeting notes, the key takeaways are:
– A China-based APT41 hacking group has been targeting organizations within global shipping, logistics, media, entertainment, technology, and automotive sectors in various countries since 2023, using web shells, custom droppers, and publicly available tools to infiltrate and extract sensitive data.
– The identified Workspace accounts affected by the intrusion have been remediated to prevent unauthorized access.
– The APT41 attack also involved the use of SQLULDR2 and PINEGROVE to exfiltrate data from compromised networks.
– Malware families DUSTPAN and DUSTTRAP have been tracked by Mandiant, with overlaps with DodgeBox and MoonWalk by Zscaler ThreatLabz.
– The DUSTTRAP malware was observed to have at least 15 plugins capable of various functions, and it was code signed with presumably stolen code signing certificates.
– Another China-based threat group called GhostEmperor was revealed to have mounted a cyber attack campaign to deliver a variant of the Demodex rootkit using multi-stage malware.

This information provides a comprehensive overview of the cyber espionage and threat intelligence discussed in the meeting.

Full Article