APT24 Pivot to Multi-Vector Attacks
APT24, a Chinese threat actor, has conducted a three-year cyber espionage campaign using BADAUDIO, a highly obfuscated first-stage downloader. The group has evolved from broad strategic web compromises to more sophisticated tactics, including supply chain attacks and targeted phishing. They compromised a Taiwanese digital marketing firm, affecting over 1,000 domains. APT24 uses advanced techniques like control flow flattening, fingerprinting, and covert data exfiltration. The malware integrates with Cobalt Strike Beacon and employs DLL Search Order Hijacking for execution. The campaign demonstrates the actor's persistent and adaptive capabilities, highlighting the growing sophistication of Chinese cyber threats.
AI Analysis
Technical Summary
APT24 is a Chinese advanced persistent threat actor engaged in a three-year cyber espionage campaign characterized by a shift towards multi-vector attack strategies. Initially relying on broad strategic web compromises, the group has evolved to incorporate supply chain attacks and targeted phishing campaigns, significantly increasing their operational sophistication. Central to their toolkit is BADAUDIO, a first-stage downloader notable for its heavy obfuscation and use of advanced evasion techniques such as control flow flattening and fingerprinting to avoid detection. The malware integrates with Cobalt Strike Beacon, a legitimate penetration testing tool frequently abused by threat actors, enabling command and control communications and post-exploitation activities. Execution leverages DLL Search Order Hijacking, a technique that manipulates Windows DLL loading to execute malicious code stealthily. The campaign notably compromised a Taiwanese digital marketing firm, impacting over 1,000 domains, illustrating the threat actor's capability to infiltrate supply chains and propagate laterally. The use of covert data exfiltration techniques further underscores the espionage intent, aiming to extract sensitive information without raising alarms. The campaign's persistence and adaptability demonstrate APT24's capability to refine tactics in response to defensive measures, posing a sustained threat to targeted organizations.
Potential Impact
For European organizations, the threat posed by APT24's campaign is significant, particularly for entities involved in digital marketing, supply chain management, and sectors with strategic geopolitical importance. The compromise of a digital marketing firm highlights the risk of indirect exposure through third-party vendors, potentially leading to widespread domain and infrastructure compromise. The use of sophisticated obfuscation and stealth techniques complicates detection and response efforts, increasing the likelihood of prolonged undetected intrusions. The integration with Cobalt Strike Beacon facilitates extensive post-exploitation capabilities, including lateral movement and data exfiltration, threatening confidentiality and integrity of sensitive data. Phishing and supply chain attack vectors increase the attack surface, making organizations vulnerable even with perimeter defenses. The potential disruption to critical services and intellectual property theft could have economic and reputational consequences. Given Europe's interconnected supply chains and reliance on digital services, the campaign's tactics could enable attackers to pivot across multiple organizations, amplifying impact.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to the specific tactics employed by APT24. First, enhance supply chain security by conducting rigorous security assessments and continuous monitoring of third-party vendors, especially digital marketing and IT service providers. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying obfuscated malware and anomalous behaviors such as DLL Search Order Hijacking. Harden Windows environments by configuring safe DLL search modes and applying application whitelisting to prevent unauthorized DLL loading. Strengthen phishing defenses through user awareness training, simulated phishing exercises, and deployment of email security gateways with advanced threat protection features. Monitor network traffic for Cobalt Strike Beacon indicators and implement network segmentation to limit lateral movement. Employ threat intelligence feeds to detect emerging indicators related to BADAUDIO and APT24 activities. Regularly update and patch systems to reduce exploitable vulnerabilities, even though no specific patches are indicated for BADAUDIO. Finally, establish incident response plans that include supply chain compromise scenarios to enable rapid containment and remediation.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Belgium, Sweden, Poland
Indicators of Compromise
- hash: 032c333eab80d58d60228691971d79b2c4cd6b9013bae53374dd986faa0f3f4c
- hash: 07226a716d4c8e012d6fabeffe2545b3abfc0b1b9d2fccfa500d3910e27ca65b
- hash: 0e98baf6d3b67ca9c994eb5eb9bbd40584be68b0db9ca76f417fb3bcec9cf958
- hash: 176407b1e885496e62e1e761bbbb1686e8c805410e7aec4ee03c95a0c4e9876f
- hash: 1f31ddd2f598bd193b125a345a709eedc3b5661b0645fc08fa19e93d83ea5459
- hash: 2ea075c6cd3c065e541976cdc2ec381a88b748966f960965fdbe72a5ec970d4e
- hash: 55e02a81986aa313b663c3049d30ea0158641a451cb8190233c09bef335ef5c7
- hash: 5c37130523c57a7d8583c1563f56a2e2f21eef5976380fdb3544be62c6ad2de5
- hash: 83fb652af10df4574fa536700fa00ed567637b66f189d0bbdb911bd2634b4f0e
- hash: 88fa2b5489d178e59d33428ba4088d114025acd1febfa8f7971f29130bda1213
- hash: 9ce49c07c6de455d37ac86d0460a8ad2544dc15fb5c2907ed61569b69eefd182
- hash: ae8473a027b0bcc65d1db225848904e54935736ab943edf3590b847cb571f980
- hash: c4e910b443b183e6d5d4e865dd8f978fd635cd21c765d988e92a5fd60a4428f5
- hash: c7565ed061e5e8b2f8aca67d93b994a74465e6b9b01936ecbf64c09ac6ee38b9
- hash: cfade5d162a3d94e4cba1e7696636499756649b571f3285dd79dea1f5311adcd
- hash: d23ca261291e4bad67859b5d4ee295a3e1ac995b398ccd4c06d2f96340b4b5f8
- hash: f086c65954f911e70261c729be2cdfa2a86e39c939edee23983090198f06503c
- hash: f1e9d57e0433e074c47ee09c5697f93fde7ff50df27317c657f399feac63373a
- hash: a2dba02f720dd51affc00e51339c9c9dfe093530
- hash: cf97cc655c007e423101d2d827bf55037c24c1ef
- hash: ecdb7580945eb92888d68ca2f6a4453b7628e593
- domain: components.map
- domain: jarzoda.net
- domain: jsdelivrs.com
- domain: taiwantradoshows.com
- domain: tradostw.com
- domain: trcloudflare.com
- domain: www.availableextens.com
- domain: www.brighyt.com
- domain: www.cundis.com
- domain: www.decathlonm.com
- domain: www.gerikinage.com
- domain: www.growhth.com
- domain: www.p9-car.com
- domain: www.twisinbeth.com
- yara: ecdb7580945eb92888d68ca2f6a4453b7628e593
- yara: cf97cc655c007e423101d2d827bf55037c24c1ef
- yara: a2dba02f720dd51affc00e51339c9c9dfe093530
APT24 Pivot to Multi-Vector Attacks
Description
APT24, a Chinese threat actor, has conducted a three-year cyber espionage campaign using BADAUDIO, a highly obfuscated first-stage downloader. The group has evolved from broad strategic web compromises to more sophisticated tactics, including supply chain attacks and targeted phishing. They compromised a Taiwanese digital marketing firm, affecting over 1,000 domains. APT24 uses advanced techniques like control flow flattening, fingerprinting, and covert data exfiltration. The malware integrates with Cobalt Strike Beacon and employs DLL Search Order Hijacking for execution. The campaign demonstrates the actor's persistent and adaptive capabilities, highlighting the growing sophistication of Chinese cyber threats.
AI-Powered Analysis
Technical Analysis
APT24 is a Chinese advanced persistent threat actor engaged in a three-year cyber espionage campaign characterized by a shift towards multi-vector attack strategies. Initially relying on broad strategic web compromises, the group has evolved to incorporate supply chain attacks and targeted phishing campaigns, significantly increasing their operational sophistication. Central to their toolkit is BADAUDIO, a first-stage downloader notable for its heavy obfuscation and use of advanced evasion techniques such as control flow flattening and fingerprinting to avoid detection. The malware integrates with Cobalt Strike Beacon, a legitimate penetration testing tool frequently abused by threat actors, enabling command and control communications and post-exploitation activities. Execution leverages DLL Search Order Hijacking, a technique that manipulates Windows DLL loading to execute malicious code stealthily. The campaign notably compromised a Taiwanese digital marketing firm, impacting over 1,000 domains, illustrating the threat actor's capability to infiltrate supply chains and propagate laterally. The use of covert data exfiltration techniques further underscores the espionage intent, aiming to extract sensitive information without raising alarms. The campaign's persistence and adaptability demonstrate APT24's capability to refine tactics in response to defensive measures, posing a sustained threat to targeted organizations.
Potential Impact
For European organizations, the threat posed by APT24's campaign is significant, particularly for entities involved in digital marketing, supply chain management, and sectors with strategic geopolitical importance. The compromise of a digital marketing firm highlights the risk of indirect exposure through third-party vendors, potentially leading to widespread domain and infrastructure compromise. The use of sophisticated obfuscation and stealth techniques complicates detection and response efforts, increasing the likelihood of prolonged undetected intrusions. The integration with Cobalt Strike Beacon facilitates extensive post-exploitation capabilities, including lateral movement and data exfiltration, threatening confidentiality and integrity of sensitive data. Phishing and supply chain attack vectors increase the attack surface, making organizations vulnerable even with perimeter defenses. The potential disruption to critical services and intellectual property theft could have economic and reputational consequences. Given Europe's interconnected supply chains and reliance on digital services, the campaign's tactics could enable attackers to pivot across multiple organizations, amplifying impact.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to the specific tactics employed by APT24. First, enhance supply chain security by conducting rigorous security assessments and continuous monitoring of third-party vendors, especially digital marketing and IT service providers. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying obfuscated malware and anomalous behaviors such as DLL Search Order Hijacking. Harden Windows environments by configuring safe DLL search modes and applying application whitelisting to prevent unauthorized DLL loading. Strengthen phishing defenses through user awareness training, simulated phishing exercises, and deployment of email security gateways with advanced threat protection features. Monitor network traffic for Cobalt Strike Beacon indicators and implement network segmentation to limit lateral movement. Employ threat intelligence feeds to detect emerging indicators related to BADAUDIO and APT24 activities. Regularly update and patch systems to reduce exploitable vulnerabilities, even though no specific patches are indicated for BADAUDIO. Finally, establish incident response plans that include supply chain compromise scenarios to enable rapid containment and remediation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://cloud.google.com/blog/topics/threat-intelligence/apt24-pivot-to-multi-vector-attacks"]
- Adversary
- APT24
- Pulse Id
- 691f6f351b8c5d05831416d7
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash032c333eab80d58d60228691971d79b2c4cd6b9013bae53374dd986faa0f3f4c | — | |
hash07226a716d4c8e012d6fabeffe2545b3abfc0b1b9d2fccfa500d3910e27ca65b | — | |
hash0e98baf6d3b67ca9c994eb5eb9bbd40584be68b0db9ca76f417fb3bcec9cf958 | — | |
hash176407b1e885496e62e1e761bbbb1686e8c805410e7aec4ee03c95a0c4e9876f | — | |
hash1f31ddd2f598bd193b125a345a709eedc3b5661b0645fc08fa19e93d83ea5459 | — | |
hash2ea075c6cd3c065e541976cdc2ec381a88b748966f960965fdbe72a5ec970d4e | — | |
hash55e02a81986aa313b663c3049d30ea0158641a451cb8190233c09bef335ef5c7 | — | |
hash5c37130523c57a7d8583c1563f56a2e2f21eef5976380fdb3544be62c6ad2de5 | — | |
hash83fb652af10df4574fa536700fa00ed567637b66f189d0bbdb911bd2634b4f0e | — | |
hash88fa2b5489d178e59d33428ba4088d114025acd1febfa8f7971f29130bda1213 | — | |
hash9ce49c07c6de455d37ac86d0460a8ad2544dc15fb5c2907ed61569b69eefd182 | — | |
hashae8473a027b0bcc65d1db225848904e54935736ab943edf3590b847cb571f980 | — | |
hashc4e910b443b183e6d5d4e865dd8f978fd635cd21c765d988e92a5fd60a4428f5 | — | |
hashc7565ed061e5e8b2f8aca67d93b994a74465e6b9b01936ecbf64c09ac6ee38b9 | — | |
hashcfade5d162a3d94e4cba1e7696636499756649b571f3285dd79dea1f5311adcd | — | |
hashd23ca261291e4bad67859b5d4ee295a3e1ac995b398ccd4c06d2f96340b4b5f8 | — | |
hashf086c65954f911e70261c729be2cdfa2a86e39c939edee23983090198f06503c | — | |
hashf1e9d57e0433e074c47ee09c5697f93fde7ff50df27317c657f399feac63373a | — | |
hasha2dba02f720dd51affc00e51339c9c9dfe093530 | — | |
hashcf97cc655c007e423101d2d827bf55037c24c1ef | — | |
hashecdb7580945eb92888d68ca2f6a4453b7628e593 | — |
Domain
| Value | Description | Copy |
|---|---|---|
domaincomponents.map | — | |
domainjarzoda.net | — | |
domainjsdelivrs.com | — | |
domaintaiwantradoshows.com | — | |
domaintradostw.com | — | |
domaintrcloudflare.com | — | |
domainwww.availableextens.com | — | |
domainwww.brighyt.com | — | |
domainwww.cundis.com | — | |
domainwww.decathlonm.com | — | |
domainwww.gerikinage.com | — | |
domainwww.growhth.com | — | |
domainwww.p9-car.com | — | |
domainwww.twisinbeth.com | — |
Yara
| Value | Description | Copy |
|---|---|---|
yaraecdb7580945eb92888d68ca2f6a4453b7628e593 | — | |
yaracf97cc655c007e423101d2d827bf55037c24c1ef | — | |
yaraa2dba02f720dd51affc00e51339c9c9dfe093530 | — |
Threat ID: 691f8f1ab342c1dca41c3372
Added to database: 11/20/2025, 9:58:50 PM
Last enriched: 11/20/2025, 10:14:00 PM
Last updated: 11/21/2025, 7:46:42 PM
Views: 25
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
The Tsundere botnet uses the Ethereum blockchain to infect its targets
MediumIt's not personal, it's just business
MediumWhatsApp compromise leads to Astaroth deployment
MediumNKNShell Malware Distributed via VPN Website
MediumOctober 2025 Trends Report on Phishing Emails
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.