Double Dragon (hacking group)

Double Dragon (also known as APT41, BARIUM, Axiom, Winnti, Wicked Panda, Wicked Spider,[1] TG-2633, Bronze Atlas, Red Kelpie, Blackfly,[2] or Brass Typhoon[3]) is a hacking organization with alleged ties to the Chinese Ministry of State Security (MSS).[4] Classified as an advanced persistent threat, the organization was named by the United States Department of Justice in September 2020 in relation to charges brought against five Chinese and two Malaysian nationals for allegedly compromising more than 100 companies around the world.[5][6][7][8]

In 2019, the cybersecurity company FireEye stated with high confidence that the group was sponsored by the Chinese Communist Party (CCP) while conducting operations for financial gain.[9] The name “Double Dragon” originates from the duality of their operation, as they engage in espionage and individual financial gain.[10] The devices they use are usually used for state-sponsored intelligence.

Investigations conducted by FireEye have found APT 41 operations in multiple sectors, such as healthcare, telecommunications, and technology.[9] The group conducts many of its financial activities in the video game industry, including development studios, distributors, and publishers.[11]

Double Dragon
Formation2012
TypeAdvanced persistent threat
PurposeCyberespionage, cyberwarfare, Cybercrime
Region
China
Methodsspearphishing, malware, supply chain attack
Official language
Mandarin
OwnerMinistry of State Security
Formerly called
APT 41, Barium, Winnti, Wicked Spider, Wicked Panda, TG-2633, Bronze Atlas, Red Kelpie, Blackfly
  1. ^ Cite error: The named reference :3 was invoked but never defined (see the help page).
  2. ^ "APT 41 - Threat Group Cards: A Threat Actor Encyclopedia". apt.thaicert.or.th. Archived from the original on 2021-06-02. Retrieved 2021-05-29.
  3. ^ "How Microsoft names threat actors". Microsoft. Retrieved 21 January 2024.
  4. ^ Volz, Dustin (2022-03-08). "U.S. State Governments Hit in Chinese Hacking Spree". The Wall Street Journal. ISSN 0099-9660. Archived from the original on 2022-03-10. Retrieved 2022-03-10.
  5. ^ Cimpanu, Catalin. "US charges five hackers from Chinese state-sponsored group APT41". ZDNet. Archived from the original on 2020-09-16. Retrieved 2020-09-17.
  6. ^ "FBI Deputy Director David Bowdich's Remarks at Press Conference on China-Related Cyber Indictments". Federal Bureau of Investigation. Archived from the original on 2020-09-17. Retrieved 2020-09-17.
  7. ^ Rodzi, Nadirah H. (2020-09-17). "Malaysian digital game firm's top execs facing extradition after US accuses them of cyber crimes". The Straits Times. Archived from the original on 2020-09-18. Retrieved 2020-09-17.
  8. ^ Yong, Charissa (2020-09-16). "China acting as a safe haven for its cyber criminals, says US". The Straits Times. Archived from the original on 2020-09-17. Retrieved 2020-09-17.
  9. ^ a b APT41: A Dual Espionage and Cyber Crime Operation (Report). FireEye. 2019-08-07. Archived from the original on 2021-05-07. Retrieved 2020-04-20.
  10. ^ "[Video] State of the Hack: APT41 - Double Dragon: The Spy Who Fragged Me". FireEye. Archived from the original on 2021-06-02. Retrieved 2021-05-29.
  11. ^ Kendzierskyj, Stefan; Jahankhani, Hamid (2020), Critical National Infrastructure, C4ISR and Cyber Weapons in the Digital Age, Advanced Sciences and Technologies for Security Applications, Cham: Springer International Publishing, pp. 3–21, doi:10.1007/978-3-030-35746-7_1, ISBN 978-3-030-35745-0, S2CID 216513092, retrieved 2021-05-25

© MMXXIII Rich X Search. We shall prevail. All rights reserved. Rich X Search