ISOON

Campaign updated a month ago (2024-09-20T18:17:06.964Z)
Download STIX
Preview STIX
The iSoon campaign refers to a series of related activities centered around Shanghai Anxun Information Technology (Anxun; aka iSOON), a key Chinese InfoSec vendor. The compromise of iSoon led to a rare leak of information, which revealed its connection to the KEYPLUG malware campaign. This incident further supported the "quartermaster" theory, suggesting that Chinese-state hacking groups draw from centralized pools of tools and techniques. Moreover, it was hypothesized that there could be a connection between Advanced Persistent Threat 41 (APT41) and the iSoon Leak incident. Further investigation into this leak, particularly regarding the used tools and methods, could provide insights into APT41's involvement or that of related entities. iSoon, despite being a relatively small player in the Chinese cybersecurity community, claimed to have breached organizations in over 30 countries using sophisticated tools. According to threat research firm Natto, Chengdu-headquartered iSoon operated out of six locations in China and had about 160 employees at the time of the leak. However, only about 26 of these employees held four-year university degrees and handled sensitive operations. iSoon's struggle with employee retention highlighted the competitive atmosphere within China's cybersecurity industry. The leaked documents linked iSoon to Chinese state hacking groups tracked as RedHotel, RedAlpha, and Poison Carp. These groups were likely sub-teams within iSoon, each focusing on specific missions. Furthermore, an analysis of the iSoon documents found that the company spied on government and private organizations in at least 22 countries on behalf of the Chinese government. This suggests that iSoon and similar companies develop valuable cyber tools for state and local authorities, reflecting the significant role of private sector companies in China's pool of skilled cyber experts.
Description last updated: 2024-09-20T18:17:06.925Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
Anxun is a possible alias for ISOON. Anxun Information Technology Co., also known as iSoon, has been identified as a significant threat actor in the realm of cybersecurity. A data leak revealed on February 18, 2024, disclosed the company's strong ties to the Chinese government through various contracts. This leak, which originated from
2
Earth Krahang is a possible alias for ISOON. Earth Krahang is a threat actor, a term used in cybersecurity to describe an entity responsible for malicious activities. This could be an individual, a private company, or even a government organization. In the world of cybersecurity, unique names are often given to these actors to differentiate th
2
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Government
Malware
Apt
Chinese
Github
Android
Infostealer
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
Alias DescriptionAssociation TypeVotes
The APT41 Threat Actor is associated with ISOON. APT41, also known as Winnti, Wicked Panda, and Brass Typhoon, is a threat actor suspected to be linked to China. This group has been active since at least 2012 and has targeted organizations in over 14 countries. They have used a variety of sophisticated techniques and malware, including at least 46Unspecified
2
Source Document References
Information about the ISOON Campaign was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Yori
a month ago
BankInfoSecurity
a month ago
Yori
a month ago
BankInfoSecurity
2 months ago
CERT-EU
8 months ago
DARKReading
4 months ago
BankInfoSecurity
5 months ago
BankInfoSecurity
5 months ago
BankInfoSecurity
6 months ago
BankInfoSecurity
7 months ago
BankInfoSecurity
7 months ago
BankInfoSecurity
7 months ago
DARKReading
7 months ago
CERT-EU
7 months ago
CERT-EU
7 months ago
CERT-EU
7 months ago
BankInfoSecurity
7 months ago
CERT-EU
7 months ago
CERT-EU
8 months ago
CERT-EU
8 months ago