Bivash Nayak
24 Jul
24Jul

The user's query describes APT41, a Chinese state-sponsored threat group, as using DCHSpy malware for espionage against U.S. government and financial sectors, with new IOCs and active attacks. However, based on extensive analysis of recent threat intelligence reports, there is no substantiated link between APT41 and DCHSpy. DCHSpy is an Android malware attributed to Iranian actors (likely MuddyWater or APT33 variants), primarily targeting dissidents and activists for surveillance via fake VPN apps. It has no reported connection to Chinese operations. APT41, on the other hand, continues its dual-role activities (state espionage and financial cybercrime), with recent campaigns focusing on Africa, Asia, and global sectorsβ€”but not specifically U.S. government or financial entities in 2025 reports. This discrepancy may stem from conflated news items in daily recaps, where APT41 and DCHSpy are mentioned separately.Below, I'll provide separate overviews for clarity, drawing from 2025 reports. APT41's activities align with Chinese strategic interests, including intellectual property theft and infrastructure reconnaissance, while DCHSpy fits Iranian efforts against opposition groups. New IOCs for APT41 have surfaced in mid-2025 analyses, tied to campaigns like those using Google Calendar for C2 and custom trojans.

APT41 (Chinese-Linked) Espionage Campaigns

APT41 (aliases: BARIUM, Wicked Panda, Brass Typhoon, MISSION2025) is a prolific group active since 2012, conducting state-sponsored espionage alongside financially motivated attacks (e.g., ransomware, currency manipulation in gaming). In 2025, activity has intensified in Africa (a new focus area) and continued in Asia, with no confirmed U.S. government or financial breaches reported this yearβ€”though historical targeting includes U.S. entities for IP theft. Campaigns blend advanced malware with living-off-the-land techniques, exploiting vulnerabilities like Ivanti EPMM (CVE-2025-4427, CVE-2025-4428) and using cloud services for C2.Key facts from 2025 reports:

  • Recent Campaigns:
    • African IT Targeting (July 2025): APT41 compromised African government IT services, using a SharePoint server as C2 for data exfiltration. Malware included C#-based trojans (agents.exe, agentx.exe) and credential stealers like modified Pillager and Checkout. Techniques: DLL side-loading, SMB distribution, reverse shells via malicious HTA files from impersonated GitHub domains.
    • MISSION2025 Profile (June 2025): Ongoing espionage aligned with China's "Made in China 2025" plan, targeting telecom, tech, and government in U.S., UK, Japan, India, EU, Southeast Asia, and Taiwan. Spear-phishing with ZIP/LNK files, exploiting free hosting (e.g., Cloudflare, InfinityFree) for malware like TOUGHPROGRESS (Google Calendar C2).
    • ToughProgress Campaign (May-June 2025): Spear-phishing via compromised Taiwanese government sites, delivering encrypted JPGs decrypted by PLUSDROP/PLUSINJECT for process hollowing and C2 via Google Calendar.
  • Malware Arsenal: Over 46 families, including DeepData, Speculoos, PRIVATELOG, gh0st RAT, Derusbi, njRAT, UNAPIMON, DEATHLOTUS, MoonBounce, WyrmSpy, DragonEgg, LightSpy, DodgeBox (loader), MoonWalk (backdoor), and recent additions like ToughProgress, PLUSDROP, PLUSINJECT. No DCHSpy usage.
  • Active Attacks: Sustained in 2025, with evidence of long-term persistence (e.g., 2 years in Southeast Asian government networks for intel on South China Sea). Increased U.S. targeting in Q1 2025 per some reports, but no specifics on government/financial. Attacks involve supply-chain compromises, bootkits, and botnets for traffic obfuscation.
  • New IOCs (Surfaced in 2025): From African and ToughProgress campaigns:
    • Domains: github.githubassets[.]net (malicious HTA delivery), word[.]msapp[.]workers[.]dev, cloud[.]msapp[.]workers[.]dev, term-restore-satisfied-hence[.]trycloudflare[.]com, ways-sms-pmc-shareholders[.]trycloudflare[.]com, resource[.]infinityfreeapp[.]com, pubs[.]infinityfreeapp[.]com.
    • Files/Hashes: agents.exe/agentx.exe (C# trojans), CommandHandler.aspx (web shell); ZIP: SHA256 469b534bec827be03c0823e72e7b4da0b84f53199040705da203986ef154406a; LNK: SHA256 3b88b3efbdc86383ee9738c92026b8931ce1c13cd75cd1cda2fa302791c2c4fb; JPGs: SHA256 50124174a4ac0d65bf8b6fd66f538829d1589edc73aa7cf36502e57aa5513360 and 151257e9dfda476cdafd9983266ad3255104d72a66f9265caa8417a5fe1df5d7.
  • Response and Mitigations: Monitor for unusual SharePoint activity, patch Ivanti vulnerabilities, block known domains, and use EDR for in-memory threats. Rotate credentials post-compromise.

DCHSpy (Iran-Linked) Espionage Campaigns

DCHSpy is an Android spyware masquerading as VPN apps (e.g., "Secure VPN Pro"), attributed to Iranian actors for targeting dissidents, activists, and opposition globally. No ties to APT41 or China; it's used for data exfiltration (WhatsApp messages, locations, audio) and remote control. Active in 2025, but no U.S. government/financial focus.Key facts:

  • Malware Details: Collects SMS, contacts, files, keystrokes; exfiltrates via C2. No IOCs in recent recaps, but monitor fake VPN apps.
  • Targets and Attacks: Dissidents worldwide; phishing delivery. Active exploitation reported in July 2025.
  • Mitigations: Avoid sideloaded apps, use Google Play Protect, monitor permissions.
AspectAPT41 (China)DCHSpy (Iran)Recommendations
AttributionChinese MSS-linked; dual espionage/crime.Iranian actors (e.g., MuddyWater variants).Hunt for IOCs using tools like VirusTotal; enable MFA on cloud services.
Malware/TechniquesToughProgress, DodgeBox, MoonWalk; spear-phishing, C2 via Google Calendar/SharePoint.Android spyware in fake VPNs; data exfil, remote control.Patch vulnerabilities (e.g., Ivanti); block suspicious domains/IPs.
TargetsGovernment IT (Africa, Asia), telecom/tech; historical U.S. IP theft.Dissidents/activists worldwide.For mobile: Use app scanning; for networks: Segment critical assets.
Active in 2025Yes; new IOCs from African campaign.Yes; ongoing targeting via app stores.Monitor logs for C2 traffic; report to authorities if compromised.
IOCsDomains like github.githubassets[.]net; hashes (e.g., ZIP: 469b534bec827be03c0823e72e7b4da0b84f53199040705da203986ef154406a).None new; fake VPN app signatures.Integrate IOCs into SIEM; conduct threat hunting.

If the query intended a different malware (e.g., DragonEgg or LightSpy, both APT41-linked spyware), or if you have more context, clarify for deeper analysis!

Comments
* The email will not be published on the website.