Description

Unit 42 researchers have uncovered cyberespionage activities by two Chinese advanced persistent threat (APT) groups targeting entities and member countries associated with the Association of Southeast Asian Nations (ASEAN). The first group, known as Stately Taurus, developed malware packages targeting Myanmar, the Philippines, Japan, and Singapore during the ASEAN-Australia Special Summit in March 2024. These packages, created on March 4-5, 2024, included malicious files disguised as legitimate software, such as KeyScramblerIE.dll and Talking_Points_for_China.exe. Stately Taurus employed tactics such as renaming files and sideloading malicious DLLs for persistence. The second APT group compromised an ASEAN-affiliated entity and targeted government entities across Southeast Asia, including Cambodia, Laos, and Singapore. Network connections to the group's command-and-control (C2) infrastructure indicated the compromise of the entity's environment. Notably, ASEAN-affiliated entities are attractive targets for espionage due to their involvement in diplomatic and economic matters within the region. Palo Alto Networks provides protections against these threats through products like DNS Security, Advanced URL Filtering, and WildFire integration. These solutions classify malicious domains and malware samples associated with Stately Taurus, enhancing security for organizations. Prisma Cloud Defender agents with WildFire integration further bolster defense by detecting and preventing the execution of malicious malware samples on various cloud infrastructures. In case of a suspected compromise or urgent matter, organizations are urged to contact the Unit 42 Incident Response team. Additionally, Palo Alto Networks has shared these findings with the Cyber Threat Alliance (CTA) to facilitate rapid deployment of protections across member networks, contributing to systematic disruption of malicious cyber actors.