Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

APT24's Sophisticated Espionage Campaign: Unpacking the BADAUDIO Malware and Its Far-Reaching Consequences


A sophisticated new malware campaign, dubbed "BADAUDIO," has been linked to APT24's long-running espionage efforts, highlighting the evolving nature of cyber threats and the need for organizations to remain vigilant in their defense strategies.

  • Apt24's BADAUDIO malware campaign is a sophisticated attack that has been ongoing since November 2022, compromising networks and innocent victims worldwide.
  • The campaign uses advanced techniques such as DLL Search Order Hijacking and control flow flattening to evade reverse engineering.
  • BADAUDIO acts as a first-stage downloader that can download, decrypt, and execute an AES-encrypted payload from a hard-coded command and control server.
  • The attackers use targeted phishing campaigns and supply chain attacks to target organizations in Taiwan.
  • The campaign highlights the evolving nature of cyber espionage and the need for ongoing monitoring and analysis by cybersecurity teams.



  • The cybersecurity landscape has witnessed numerous sophisticated attacks in recent times, but few have garnered as much attention as the campaign spearheaded by APT24. Dubbed "BADAUDIO," this complex malware operation has been underway for nearly three years, leaving a trail of compromised networks and innocent victims in its wake.

    At the heart of this espionage campaign lies a malicious Dynamic Link Library (DLL) called BADAUDIO, which leverages DLL Search Order Hijacking (MITRE ATT&CK T1574.001) to execute via legitimate applications. The malware is designed to read proxy settings from a specific file "%systemroot%\\system32\\sprxx.dll," and it uses control flow flattening to resist reverse engineering.

    BADAUDIO's functionality extends beyond mere persistence, as it acts as a first-stage downloader that can download, decrypt, and execute an AES-encrypted payload from a hard-coded command and control (C2) server. This process involves gathering and exfiltrating basic system information to the server, which responds with the payload to be run on the host.

    One notable variant of BADAUDIO involves the use of Cobalt Strike Beacon, a tool commonly employed by threat actors to establish persistence and facilitate further malicious activities. The campaign's evolution has seen APT24 pivot from broad strategic web compromises to more targeted and sophisticated vectors targeting organizations in Taiwan.

    These tactics include repeated compromise of regional digital marketing firms to execute supply chain attacks and the use of targeted phishing campaigns. The attackers have also been observed conducting spear-phishing operations, using lures related to an animal rescue organization to trick recipients into responding and ultimately deliver BADAUDIO via encrypted archives hosted on Google Drive and Microsoft OneDrive.

    The use of advanced techniques like supply chain compromise, multi-layered social engineering, and the abuse of legitimate cloud services by APT24 demonstrates the actor's capacity for persistent and adaptive espionage. The campaign has been ongoing since November 2022, with the attackers showing a keen ability to adapt their tactics and improve their persistence.

    The disclosed activity is part of a broader trend in recent years where threat actors have increasingly turned to supply chain attacks as a means to breach organizations. Such attacks involve compromising third-party software or services used by the targeted entity, thereby gaining access to their systems and data.

    One notable example is the Autumn Dragon campaign, which has been detailed by CyberArmor. The attack involves spear-phishing messages containing RAR archives that exploit known security flaws in WinRAR to launch batch scripts that set up persistence on compromised systems. These scripts then download additional payloads hosted on Dropbox, which are used to sideload malicious DLLs and establish persistence.

    The bot controller uses these three commands to gather information and perform reconnaissance of the victim's computer, deploy third-stage malware, and remain stealthy and evade detection. This design enables the controller to stay hidden and make it more difficult for security researchers to detect their activities.

    The use of a variety of malicious tactics by APT24 highlights the evolving nature of cyber espionage campaigns. As threat actors continue to push the boundaries of what is possible, organizations must remain vigilant and proactive in their defense strategies.

    This campaign also underscores the importance of ongoing monitoring and analysis by cybersecurity teams. The ever-changing landscape of threats requires continuous vigilance, as even the most sophisticated attacks can be missed if not actively monitored.

    In conclusion, APT24's BADAUDIO malware campaign has been a significant threat to organizations worldwide. By leveraging advanced techniques such as supply chain compromise and targeted phishing campaigns, this group has demonstrated its capacity for persistent and adaptive espionage.

    As cybersecurity professionals continue to grapple with the implications of such attacks, it is essential that they prioritize ongoing monitoring, analysis, and defense strategies to mitigate the risks posed by threat actors like APT24.

    A sophisticated new malware campaign, dubbed "BADAUDIO," has been linked to APT24's long-running espionage efforts, highlighting the evolving nature of cyber threats and the need for organizations to remain vigilant in their defense strategies.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/APT24s-Sophisticated-Espionage-Campaign-Unpacking-the-BADAUDIO-Malware-and-Its-Far-Reaching-Consequences-ehn.shtml

  • https://thehackernews.com/2025/11/apt24-deploys-badaudio-in-years-long.html

  • https://www.cyberwarcon.com/poisoned-waters-dive-into-apt24s-multi-pronged-badaudio-espionage-campaign


  • Published: Fri Nov 21 06:28:05 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us