Stately Taurus

Malware updated a day ago (2024-09-07T00:17:43.650Z)
Download STIX
Preview STIX
Stately Taurus is a sophisticated malware associated with a Chinese Advanced Persistent Threat (APT) group that conducts cyberespionage campaigns. This group has been observed targeting government entities, as well as religious and non-governmental organizations across Europe and Asia. The malware infiltrates systems to exfiltrate sensitive information, often without the victim's knowledge. It is typically delivered through spear-phishing emails, suspicious downloads, or malicious websites. In addition to its primary functions, Stately Taurus has shown adaptability in its tactics, techniques, and procedures (TTPs), as evidenced in its attacks on Southeast Asian governments. In our investigation, we have discovered a connection between Stately Taurus and another malicious software called ShadowPad. Both malwares were found operating in the same environment, often simultaneously and sometimes on the same endpoints. The Listener.bat file used by Stately Taurus was found to share origins with ShadowPad, indicating a potential link between the two. Additionally, both malwares used the same unique password, further suggesting an operational overlap. We have moderate to high confidence that the threat actor behind the activity cluster CL-STA-0044 is also associated with Stately Taurus. The implications of this connection are significant, as ShadowPad is another highly potent backdoor that allows for full control over infected systems. The fact that both malwares were found in the same network session suggests a coordinated effort to compromise and exploit targeted systems. Furthermore, the use of similar exfiltration techniques, as described in previous reports, demonstrates the consistent and advanced nature of these threats. As such, it is critical for organizations to remain vigilant and maintain robust cybersecurity measures to defend against these sophisticated threats.
Description last updated: 2024-09-07T00:16:02.780Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Mustang Panda
5
Mustang Panda, also known as Bronze President, Nomad Panda, Naikon, Earth Preta, and Stately Taurus, is a Chinese-aligned threat actor that has been associated with widespread attacks against various countries in the Asia-Pacific region. The group's malicious activities were first traced back to Mar
Camaro Dragon
4
Camaro Dragon, a Chinese state-sponsored threat actor also known as Stately Taurus, Mustang Panda, Bronze President, Red Delta, Luminous Moth, and Earth Preta, has been active since at least 2012. In 2023, Checkpoint Research discovered a custom firmware image linked to Camaro Dragon that contained
Alloy Taurus
2
Alloy Taurus, a threat actor group, has been identified as a significant cybersecurity concern due to its persistent attempts at cyberespionage, primarily targeting the government sector in Southeast Asia. The activity of this group was first observed in early 2022 and continued throughout 2023, dur
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Government
Apt
Backdoor
Chinese
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
Raspberry RobinUnspecified
2
Raspberry Robin is a sophisticated piece of malware that uses a variety of tactics to infiltrate and exploit computer systems. It employs the CPUID instruction to conduct several checks, enabling it to assess the system's characteristics and vulnerabilities. Furthermore, Raspberry Robin has been obs
Iron TaurusUnspecified
2
Iron Taurus, also known as APT27, is a malware that has been linked to various cyber-espionage activities. This malicious software is designed to infiltrate systems surreptitiously through suspicious downloads, emails, or websites, and once inside, it can steal personal information, disrupt operatio
Gelsemiumis related to
2
Gelsemium is a type of malware, a malicious software designed to infiltrate and damage computer systems. It can be introduced into a system through suspicious downloads, emails, or websites, often without the user's knowledge. Once it has gained access, Gelsemium has the ability to steal personal in
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
GamaredonUnspecified
2
Gamaredon, a Russian Advanced Persistent Threat (APT) group, has been identified as a significant threat actor in the cybersecurity landscape. Notably, it has employed the USB worm LitterDrifter in a series of cyberattacks against Ukraine, demonstrating its capacity for sophisticated and disruptive
Aqua BlizzardUnspecified
2
Aqua Blizzard, previously known as ACTINIUM, is a significant threat actor originating from Russia. Recently, Microsoft revamped its naming convention for threat groups, transitioning from all-cap names based on atomic elements to a two-name scheme inspired by storm terminology. Aqua Blizzard has be
APT27Unspecified
2
APT27, also known as Iron Taurus, is a threat actor group suspected to be attributed to China. Engaging in cyber operations with the primary goal of intellectual property theft, APT27 targets organizations globally, with a focus on North and South America, Europe, and the Middle East. The group's mo
Source Document References
Information about the Stately Taurus Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Unit42
a day ago
Chinese APT Abuses VSCode to Target Government in Asia
DARKReading
3 months ago
Chinese Threat Clusters Triple-Team High-Profile Asian Government Org
BankInfoSecurity
3 months ago
Active Chinese Cyberespionage Campaign Rifling Email Servers
Unit42
3 months ago
Operation Diplomatic Specter: An Active Chinese Cyberespionage Campaign Leverages Rare Tool Set to Target Governmental Entities in the Middle East, Africa and Asia
InfoSecurity-magazine
5 months ago
Chinese Hackers Target ASEAN Entities in Espionage Campaign
Unit42
5 months ago
ASEAN Entities in the Spotlight: Chinese APT Group Targeting
CERT-EU
6 months ago
'The Weirdest Trend in Cybersecurity': Nation-States Returning to USBs | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
DARKReading
6 months ago
'The Weirdest Trend in Cybersecurity': Nation-States Returning to USBs
CERT-EU
7 months ago
Sophisticated PlugX backdoor variant leveraged in Mustang Panda attacks
CERT-EU
8 months ago
Philippines turns to hackers for help as US warns of China cyberthreat
CERT-EU
8 months ago
Philippines Turn to Hackers For Cybersecurity Help as Tensions With China Rise | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
CERT-EU
8 months ago
As China cyber threat grows, Philippines’ understaffed security team turns to hackers for help | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
DARKReading
9 months ago
Amid Military Buildup, China Deploys Mustang Panda in the Philippines
BankInfoSecurity
9 months ago
Breach Roundup: Filipinos Under Fire From 'Mustang Panda'
DARKReading
10 months ago
Amid Military Buildup, China Deploys Mustang Panda in the Philippines
CERT-EU
10 months ago
Stately Taurus targets the Philippines as tensions flare in the South Pacific - Cyber Security Review
Unit42
10 months ago
Stately Taurus Targets the Philippines As Tensions Flare in the South Pacific
CERT-EU
a year ago
New Report Uncovers 3 Distinct Clusters of China-Nexus Attacks on Southeast Asian Government
Unit42
a year ago
Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus
Unit42
a year ago
Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda