Bookworm to Stately Taurus Using the Attribution Framework
This analysis examines the Bookworm malware family and its connection to the Chinese APT group Stately Taurus. Using a structured attribution framework, the study evaluates tactics, tooling, operational security, infrastructure, victimology and timelines to establish a high-confidence link between Bookworm and Stately Taurus. Key evidence includes shared program database paths, overlapping command and control infrastructure, and consistent targeting of Southeast Asian governments. The framework assigns scores to each piece of evidence, resulting in an overall attribution confidence score of 58.4 out of 100, indicating strong confidence in the connection. This systematic approach aims to improve analytical rigor and collaboration in threat intelligence.
AI Analysis
Technical Summary
The threat analysis focuses on the Bookworm malware family and its attribution to the Chinese Advanced Persistent Threat (APT) group known as Stately Taurus. The connection is established using a structured attribution framework that evaluates multiple factors including tactics, tooling, operational security, infrastructure, victimology, and timelines. Key evidence supporting this attribution includes shared program database paths within malware samples, overlapping command and control (C2) infrastructure, and a consistent targeting pattern of Southeast Asian government entities. The attribution framework assigns scores to each piece of evidence, culminating in an overall confidence score of 58.4 out of 100, indicating strong confidence in the link between Bookworm and Stately Taurus. The malware is associated with tactics such as T1574.001 (Hijack Execution Flow: DLL Search Order Hijacking), suggesting sophisticated persistence and evasion techniques. Indicators of compromise (IOCs) include specific IP addresses (103.27.202.68 and 103.27.202.87) and domains (e.g., csirt-cti.net, lab52.io, update.fjke5oe.com) used for C2 communications. While the primary victimology is Southeast Asian governments, the malware’s infrastructure and techniques could potentially be leveraged against other geopolitical targets. No known exploits in the wild or CVEs are associated with this malware family at this time, and the severity is assessed as medium. The analysis aims to enhance analytical rigor and collaboration in threat intelligence by applying a systematic attribution methodology.
Potential Impact
For European organizations, the direct impact of Bookworm malware is currently limited due to its primary targeting of Southeast Asian government entities. However, the presence of a sophisticated Chinese APT group with demonstrated capabilities in stealthy persistence, infrastructure overlap, and targeted espionage poses a latent risk to European governmental and critical infrastructure sectors, especially those with geopolitical or economic ties to Southeast Asia or China. If the threat actor expands its targeting scope or reuses tooling and infrastructure against European entities, potential impacts include unauthorized access, espionage, data exfiltration, and disruption of critical services. The malware’s use of DLL hijacking techniques (T1574.001) could allow attackers to maintain persistence and evade detection within compromised systems, increasing the risk of prolonged undetected intrusions. European organizations involved in diplomatic, defense, or economic sectors with interests in Southeast Asia should be particularly vigilant. Additionally, the identified IPs and domains could be used in phishing or watering hole campaigns targeting European users to gain initial access.
Mitigation Recommendations
European organizations should implement targeted threat hunting and monitoring for the identified IOCs, including the specified IP addresses and domains linked to Bookworm’s C2 infrastructure. Network security teams should deploy advanced endpoint detection and response (EDR) solutions capable of detecting DLL hijacking and other persistence techniques associated with T1574.001. Regular auditing of DLL search order integrity and application whitelisting can reduce the risk of DLL hijacking exploitation. Organizations should enhance their threat intelligence sharing with regional Computer Security Incident Response Teams (CSIRTs) and international partners to stay updated on any expansion of this threat actor’s targeting. Given the attribution to a state-sponsored APT, organizations should conduct comprehensive risk assessments focusing on supply chain and third-party risks, especially those connected to Southeast Asia. Employee security awareness programs should include training on spear-phishing and social engineering tactics that may be used to deliver such malware. Finally, network segmentation and strict access controls can limit lateral movement if initial compromise occurs.
Affected Countries
United Kingdom, Germany, France, Netherlands, Belgium, Italy, Poland
Indicators of Compromise
- ip: 103.27.202.68
- ip: 103.27.202.87
- domain: csirt-cti.net
- domain: lab52.io
- domain: update.fjke5oe.com
- domain: www.hbsanews.com
- domain: www.uvfr4ep.com
Bookworm to Stately Taurus Using the Attribution Framework
Description
This analysis examines the Bookworm malware family and its connection to the Chinese APT group Stately Taurus. Using a structured attribution framework, the study evaluates tactics, tooling, operational security, infrastructure, victimology and timelines to establish a high-confidence link between Bookworm and Stately Taurus. Key evidence includes shared program database paths, overlapping command and control infrastructure, and consistent targeting of Southeast Asian governments. The framework assigns scores to each piece of evidence, resulting in an overall attribution confidence score of 58.4 out of 100, indicating strong confidence in the connection. This systematic approach aims to improve analytical rigor and collaboration in threat intelligence.
AI-Powered Analysis
Technical Analysis
The threat analysis focuses on the Bookworm malware family and its attribution to the Chinese Advanced Persistent Threat (APT) group known as Stately Taurus. The connection is established using a structured attribution framework that evaluates multiple factors including tactics, tooling, operational security, infrastructure, victimology, and timelines. Key evidence supporting this attribution includes shared program database paths within malware samples, overlapping command and control (C2) infrastructure, and a consistent targeting pattern of Southeast Asian government entities. The attribution framework assigns scores to each piece of evidence, culminating in an overall confidence score of 58.4 out of 100, indicating strong confidence in the link between Bookworm and Stately Taurus. The malware is associated with tactics such as T1574.001 (Hijack Execution Flow: DLL Search Order Hijacking), suggesting sophisticated persistence and evasion techniques. Indicators of compromise (IOCs) include specific IP addresses (103.27.202.68 and 103.27.202.87) and domains (e.g., csirt-cti.net, lab52.io, update.fjke5oe.com) used for C2 communications. While the primary victimology is Southeast Asian governments, the malware’s infrastructure and techniques could potentially be leveraged against other geopolitical targets. No known exploits in the wild or CVEs are associated with this malware family at this time, and the severity is assessed as medium. The analysis aims to enhance analytical rigor and collaboration in threat intelligence by applying a systematic attribution methodology.
Potential Impact
For European organizations, the direct impact of Bookworm malware is currently limited due to its primary targeting of Southeast Asian government entities. However, the presence of a sophisticated Chinese APT group with demonstrated capabilities in stealthy persistence, infrastructure overlap, and targeted espionage poses a latent risk to European governmental and critical infrastructure sectors, especially those with geopolitical or economic ties to Southeast Asia or China. If the threat actor expands its targeting scope or reuses tooling and infrastructure against European entities, potential impacts include unauthorized access, espionage, data exfiltration, and disruption of critical services. The malware’s use of DLL hijacking techniques (T1574.001) could allow attackers to maintain persistence and evade detection within compromised systems, increasing the risk of prolonged undetected intrusions. European organizations involved in diplomatic, defense, or economic sectors with interests in Southeast Asia should be particularly vigilant. Additionally, the identified IPs and domains could be used in phishing or watering hole campaigns targeting European users to gain initial access.
Mitigation Recommendations
European organizations should implement targeted threat hunting and monitoring for the identified IOCs, including the specified IP addresses and domains linked to Bookworm’s C2 infrastructure. Network security teams should deploy advanced endpoint detection and response (EDR) solutions capable of detecting DLL hijacking and other persistence techniques associated with T1574.001. Regular auditing of DLL search order integrity and application whitelisting can reduce the risk of DLL hijacking exploitation. Organizations should enhance their threat intelligence sharing with regional Computer Security Incident Response Teams (CSIRTs) and international partners to stay updated on any expansion of this threat actor’s targeting. Given the attribution to a state-sponsored APT, organizations should conduct comprehensive risk assessments focusing on supply chain and third-party risks, especially those connected to Southeast Asia. Employee security awareness programs should include training on spear-phishing and social engineering tactics that may be used to deliver such malware. Finally, network segmentation and strict access controls can limit lateral movement if initial compromise occurs.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://unit42.paloaltonetworks.com/bookworm-to-stately-taurus"]
- Adversary
- Stately Taurus
- Pulse Id
- 68d54d860104d98d5199b518
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip103.27.202.68 | — | |
ip103.27.202.87 | — |
Domain
Value | Description | Copy |
---|---|---|
domaincsirt-cti.net | — | |
domainlab52.io | — | |
domainupdate.fjke5oe.com | — | |
domainwww.hbsanews.com | — | |
domainwww.uvfr4ep.com | — |
Threat ID: 68d5905dc721681d7538d1d2
Added to database: 9/25/2025, 6:56:29 PM
Last enriched: 9/25/2025, 6:56:47 PM
Last updated: 9/26/2025, 2:10:48 AM
Views: 7
Related Threats
ThreatFox IOCs for 2025-09-25
MediumHow a new PlugX variant abuses DLL search order hijacking
MediumVietnamese Hackers Use Fake Copyright Notices to Spread Lone None Stealer
MediumAn emerging DDoS for hire botnet
MediumOperation Rewrite: Chinese-Speaking Threat Actors Deploy BadIIS in a Wide Scale SEO Poisoning Campaign
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.