Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Chinese Cyberspies Deploy ‘BadAudio’ Malware via Supply Chain Attacks

Posted on November 21, 2025November 21, 2025 By CWS

A Chinese language menace actor tracked as APT24 has been noticed using a number of strategies to deploy malware as a part of a three-year-long cyberespionage marketing campaign, Google experiences.

Additionally tracked as G0011, Pitty Panda, and Pitty Tiger, APT24 has been lively since not less than 2008, primarily counting on spear phishing and social engineering to attain its targets.

As a part of the long-standing marketing campaign tracked by Google Risk Intelligence Group (GTIG), the APT has up to date its strategies, including strategic internet compromises, and the repeated compromise of a regional digital advertising and marketing agency in provide chain assaults in opposition to organizations in Taiwan.

In these assaults, APT24 has used a customized C++ first-stage downloader dubbed BadAudio, designed to fetch, decrypt, and execute an AES-encrypted payload from its hardcoded command-and-control (C&C) server.

“The malware collects fundamental system info, encrypts it utilizing a hard-coded AES key, and sends it as a cookie worth with the GET request to fetch the payload,” which is decrypted utilizing the identical key, after which executed in reminiscence, GTIG explains.

BadAudio is deployed as a DLL and makes use of search order hijacking for execution. Current variations have been dropped in archives additionally containing VBS, BAT, and LNK recordsdata, designed to automate the malware’s placement, to attain persistence, and set off the DLL’s sideloading.

In a single assault, the hackers used BadAudio to deploy a Cobalt Strike beacon containing a comparatively distinctive watermark noticed in one other APT24 marketing campaign. Nevertheless, it’s unclear if Cobalt Strike was deployed in all incidents.

Beginning in November 2022, the APT has compromised not less than 20 web sites, injecting a malicious JavaScript payload that may goal Home windows methods for reconnaissance and sufferer validation. Subsequently, a pop-up dialog can be exhibited to persuade the sufferer to obtain and run BadAudio.Commercial. Scroll to proceed studying.

In July 2024, the hackers compromised a regional digital advertising and marketing agency in Taiwan, affecting over 1,000 domains as a part of the provision chain assault. Over the previous 12 months, the APT re-compromised the agency a number of occasions.

Initially, the menace actor injected a malicious script right into a JavaScript library supplied by the advertising and marketing agency. In a re-compromise recognized in July 2025, they positioned the script in a JSON file loaded by one other modified JavaScript file.

In June 2025, the APT employed conditional script loading primarily based on the ID of the web sites loading the compromised third-party scripts, pointing to the tailor-made focusing on of a single area. In August, nevertheless, the circumstances have been lifted and 1,000 websites loaded the malicious script.

Concurrently, the group carried out extremely focused social engineering assaults. It was additionally seen abusing reliable cloud storage platforms for malware distribution and utilizing pixel monitoring hyperlinks to maintain observe of victims opening their emails.

“This almost three-year marketing campaign is a transparent instance of the continued evolution of APT24’s operational capabilities and highlights the sophistication of [China]-nexus menace actors. Using superior strategies like provide chain compromise, multi-layered social engineering, and the abuse of reliable cloud providers demonstrates the actor’s capability for persistent and adaptive espionage,” GTIG notes.

Associated: MI5 Warns Lawmakers That Chinese language Spies Are Attempting to Attain Them through LinkedIn

Associated: CISA Updates Steerage on Patching Cisco Units Focused in China-Linked Assaults

Associated: Google Says Chinese language ‘Lighthouse’ Phishing Package Disrupted Following Lawsuit  

Associated: Chinese language APT Makes use of ‘Airstalk’ Malware in Provide Chain Assaults

Security Week News Tags:Attacks, BadAudio, Chain, Chinese, Cyberspies, Deploy, Malware, Supply

Post navigation

Previous Post: SquareX and Perplexity Quarrel Over Alleged Comet Browser Vulnerability
Next Post: China-linked APT24 Hackers New BadAudio Compromised Legitimate Public Websites to Attack Users

Related Posts

Lenovo Firmware Vulnerabilities Allow Persistent Implant Deployment Security Week News
RTX Confirms Airport Services Hit by Ransomware Security Week News
Netskope Raises Over $908 Million in IPO Security Week News
Year-Old WordPress Plugin Flaws Exploited to Hack Websites Security Week News
Beyond GenAI: Why Agentic AI Was the Real Conversation at RSA 2025 Security Week News
Shai-Hulud Supply Chain Attack: Worm Used to Steal Secrets, 180+ NPM Packages Hit Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Hackers Leveraging WhatsApp That Silently Harvest Logs and Contact Details
  • PoC released for W3 Total Cache Vulnerability that Exposes 1+ Million Websites to RCE Attacks
  • CISA Confirms Exploitation of Recent Oracle Identity Manager Vulnerability
  • CrowdStrike Insider Helped Hackers Falsely Claim System Breach
  • New Fluent Bit Flaws Expose Cloud to RCE and Stealthy Infrastructure Intrusions

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Hackers Leveraging WhatsApp That Silently Harvest Logs and Contact Details
  • PoC released for W3 Total Cache Vulnerability that Exposes 1+ Million Websites to RCE Attacks
  • CISA Confirms Exploitation of Recent Oracle Identity Manager Vulnerability
  • CrowdStrike Insider Helped Hackers Falsely Claim System Breach
  • New Fluent Bit Flaws Expose Cloud to RCE and Stealthy Infrastructure Intrusions

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark