Hoodoo

Threat Actor updated a month ago (2024-09-20T19:00:58.269Z)
Download STIX
Preview STIX
HOODOO, also known as APT41 and numerous other aliases, is a Chinese-origin cyber threat group recognized for its extensive cyber espionage and cybercrime campaigns. The group, which has potential ties to the Chinese government, targets various sectors with complex campaigns aimed at exfiltrating sensitive data and financial gain. HOODOO's operations have been noted for their use of publicly accessible tooling like Cobalt Strike and other "pentest" software, as seen in their implementation of GC2, rather than building their own unique tools. In October 2022, Google's Threat Analysis Group (TAG) successfully disrupted a campaign run by HOODOO. This campaign targeted a Taiwanese media organization through phishing emails containing links to a password-protected file hosted on Drive. Previously, in July 2022, HOODOO used GC2 to target an Italian job search website, demonstrating the group's diverse range of targets. A subgroup within APT41, known as Earth Longzhi, was identified by Trend Micro as being responsible for a specific intrusion set. This highlights the complexity and multi-faceted nature of HOODOO's operations. Despite successful disruption efforts by entities such as Google's TAG, the continuing activities of HOODOO and its subgroups present an ongoing cyber threat.
Description last updated: 2024-09-20T18:17:25.299Z
What's your take? (Question 1 of 1)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
APT41 is a possible alias for Hoodoo. APT41, also known as Winnti, Wicked Panda, and Brass Typhoon, is a threat actor suspected to be linked to China. This group has been active since at least 2012 and has targeted organizations in over 14 countries. They have used a variety of sophisticated techniques and malware, including at least 46
4
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Google
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.