Cyber Threat Report: 'APT41 Has Arisen From the DUST'

Report Author Mandiant
Publication Date 2024-07-18
Original Reporting Source
Attributed to Nation China
Related Intrusion Sets APT41
Victim Sectors Technology, Media, Automotive

This report from Mandiant outlines APT41 activity observed since 2023 including successful compromises of logistic, media, technology and automotive companies across Europe and Asia. The report discusses the use of ANTSWORD and BLUEBEAM webshells as well as custom and commodity tooling. DUSTPAN is an in-memory dropper used to load Cobalt Strike BEACON. DUSTTRAP is multi-stage plugin framework with support for at least 15 different plugin modules from shell operations to network probing and keylogging. SQLULDR2 is a command line utility which was used to dump the contents of an Oracle database to a local file. Finally, PINEGROVE is another command line utility used to exfiltrate data to OneDrive. The report includes analysis of the components used as well as host and network indicators of compromise and YARA rules for detection.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1560.001 Archive via Utility Collection
T1543.003 Windows Service Persistence, Privilege Escalation
T1594 Search Victim-Owned Websites Reconnaissance
T1567.002 Exfiltration to Cloud Storage Exfiltration
T1574.001 DLL Search Order Hijacking Defense Evasion, Persistence, Privilege Escalation
T1574.002 DLL Side-Loading Defense Evasion, Persistence, Privilege Escalation
T1569.002 Service Execution Execution
T1036.005 Match Legitimate Name or Location Defense Evasion
T1505.003 Web Shell Persistence
T1071.001 Web Protocols Command and Control
T1070.004 File Deletion Defense Evasion