APT41 Targets U.S. Trade Officials in Cyber Espionage Campaign
Summary
Hide â˛
Show âŧ
The House Select Committee on China has issued a warning about ongoing cyber espionage campaigns by China-linked APT41 targeting U.S. trade officials and related organizations. The attacks involve phishing emails impersonating U.S. officials to steal sensitive information. The campaign coincides with contentious U.S.-China trade negotiations. The threat actors exploit software and cloud services to cover their tracks. The attacks aim to steal valuable data and gain unauthorized access to systems. The committee has noted similar tactics used in previous campaigns, including a January 2025 spear-phishing attempt targeting committee staffers. The FBI is investigating the ongoing cyber espionage campaign. APT41 has been known to conduct financially motivated activities in addition to state-sponsored espionage. The group has targeted various sectors, including logistics, utilities, healthcare, high-tech, and telecommunications. The committee recommends user awareness phishing training, mandatory multifactor authentication, FIDO keys, and appropriate email gateway and endpoint security tools to mitigate such attacks.
Timeline
-
10.09.2025 12:53 đ° 2 articles
APT41 targets U.S. trade officials in phishing campaign
The House Select Committee on China has issued a warning about an ongoing cyber espionage campaign by APT41 targeting U.S. trade officials and related organizations. The attacks involve phishing emails impersonating U.S. officials to steal sensitive information. The campaign coincides with contentious U.S.-China trade negotiations. The threat actors exploit software and cloud services to cover their tracks. The attacks aim to steal valuable data and gain unauthorized access to systems. The committee has noted similar tactics used in previous campaigns, including a January 2025 spear-phishing attempt targeting committee staffers. The FBI is investigating the ongoing cyber espionage campaign. APT41 has been known to conduct financially motivated activities in addition to state-sponsored espionage. The group has targeted various sectors, including logistics, utilities, healthcare, high-tech, and telecommunications. The committee recommends user awareness phishing training, mandatory multifactor authentication, FIDO keys, and appropriate email gateway and endpoint security tools to mitigate such attacks.
Show sources
- China-Linked APT41 Hackers Target U.S. Trade Officials Amid 2025 Negotiations â thehackernews.com â 10.09.2025 12:53
- Chinese Hackers Allegedly Pose as US Lawmaker â www.darkreading.com â 10.09.2025 19:44
Information Snippets
-
APT41 impersonated Republican Congressman John Robert Moolenaar in phishing emails to deceive targets into granting unauthorized access to their systems.
First reported: 10.09.2025 12:53đ° 2 sources, 2 articlesShow sources
- China-Linked APT41 Hackers Target U.S. Trade Officials Amid 2025 Negotiations â thehackernews.com â 10.09.2025 12:53
- Chinese Hackers Allegedly Pose as US Lawmaker â www.darkreading.com â 10.09.2025 19:44
-
The phishing emails contained attachments that deployed malware to gather sensitive data and gain persistent access to targeted organizations.
First reported: 10.09.2025 12:53đ° 1 source, 1 articleShow sources
- China-Linked APT41 Hackers Target U.S. Trade Officials Amid 2025 Negotiations â thehackernews.com â 10.09.2025 12:53
-
The attacks exploited software and cloud services to hide their activities and evade detection.
First reported: 10.09.2025 12:53đ° 2 sources, 2 articlesShow sources
- China-Linked APT41 Hackers Target U.S. Trade Officials Amid 2025 Negotiations â thehackernews.com â 10.09.2025 12:53
- Chinese Hackers Allegedly Pose as US Lawmaker â www.darkreading.com â 10.09.2025 19:44
-
The campaign follows a previous spear-phishing attempt in January 2025 targeting the committee's staff with fake file-sharing notifications to steal Microsoft 365 credentials.
First reported: 10.09.2025 12:53đ° 2 sources, 2 articlesShow sources
- China-Linked APT41 Hackers Target U.S. Trade Officials Amid 2025 Negotiations â thehackernews.com â 10.09.2025 12:53
- Chinese Hackers Allegedly Pose as US Lawmaker â www.darkreading.com â 10.09.2025 19:44
-
The committee believes the activity is state-backed cyber-espionage aimed at influencing U.S. policy deliberations and negotiation strategies.
First reported: 10.09.2025 12:53đ° 2 sources, 2 articlesShow sources
- China-Linked APT41 Hackers Target U.S. Trade Officials Amid 2025 Negotiations â thehackernews.com â 10.09.2025 12:53
- Chinese Hackers Allegedly Pose as US Lawmaker â www.darkreading.com â 10.09.2025 19:44
Similar Happenings
Kazakhstan's KazMunayGas Phishing Test Mistaken for Noisy Bear Campaign
Kazakhstan's state-owned oil and gas company KazMunayGas conducted a phishing test in May 2025, which was initially misinterpreted as a cyber espionage campaign by a new threat group named Noisy Bear. The test involved phishing emails targeting KazMunayGas employees with fake documents related to internal communications and policy updates. The phishing emails were sent from a compromised internal email address and included a ZIP attachment with a Windows shortcut (LNK) downloader, a decoy document, and a README.txt file with instructions. The campaign was designed to mimic official internal communications and included themes such as policy updates, internal certification procedures, and salary adjustments. The phishing test was conducted to train employees on identifying and responding to phishing attempts. However, it was mistakenly reported as a cyber espionage campaign by Seqrite Labs, which attributed the activity to a new threat group tracked as Noisy Bear. The threat actor was believed to be of Russian origin and had been active since at least April 2025. The misinterpretation led to speculation about the involvement of a new threat group and the use of sophisticated malware, including a PowerShell loader dubbed DOWNSHELL and a DLL-based implant. The threat actor used a compromised email address belonging to a KazMunayGas finance department employee to send phishing emails. The phishing emails impersonated mundane company business, including reviewing work schedules, incentive systems, and wages. The phishing emails contained a ZIP file with a decoy document and a shortcut (LNK) file named "Salary Schedule.lnk." The LNK file downloaded a batch script, which retrieved the attackers' PowerShell loader named DownShell. DownShell consists of two scripts: one for anti-analysis by undermining the Windows Antimalware Scan Interface (AMSI), and another for CreateRemoteThread Injection to establish a reverse shell. Noisy Bear used a sanctioned Russian bulletproof hosting provider, Aeza Group, to maintain its infrastructure. The threat activity carries geopolitical implications, targeting Kazakhstan's largest oil and gas company, which is state-owned and a significant economic entity. Seqrite Labs found infrastructure and tooling overlaps across other Central Asian attacks, indicating a broader campaign. The incident highlights the importance of clear communication and coordination between cybersecurity researchers and organizations to avoid misinterpretations and ensure accurate reporting of cyber threats.
GhostRedirector Compromises 65 Windows Servers Using Rungan Backdoor and Gamshen IIS Module
GhostRedirector, a previously undocumented threat cluster, has compromised at least 65 Windows servers primarily in Brazil, Thailand, and Vietnam. The attacks, active since at least August 2024, deployed the Rungan backdoor and Gamshen IIS module. Rungan executes commands on compromised servers, while Gamshen manipulates search engine results for SEO fraud. The threat actor targets various sectors, including education, healthcare, technology, transportation, insurance, and retail, using SQL injection vulnerabilities for initial access. The group is assessed with medium confidence to be China-aligned. The operation involves using PowerShell to download malware tools and exploits like EfsPotato and BadPotato for privilege escalation.
Iranian Homeland Justice Group Targets Global Embassies in Phishing Campaign
An Iranian-aligned group, Homeland Justice, has conducted a coordinated, multi-wave spear-phishing campaign targeting embassies and consulates in Europe and other regions. The campaign involves sending spear-phishing emails disguised as legitimate diplomatic communications to deploy malware. The phishing emails exploit geopolitical tensions and use compromised email accounts to send malicious Microsoft Word documents. The malware establishes persistence, contacts a command-and-control server, and harvests system information. The campaign is part of a broader regional espionage effort aimed at diplomatic and governmental entities during a time of heightened geopolitical tension. The campaign began on August 19, 2025, and targeted around four dozen embassies, consulates, and government ministries globally, as well as various international organizations. The campaign is assessed to have concluded shortly after it began, with the attackers' command-and-control infrastructure appearing inactive.
Lazarus Group Deploys PondRAT, ThemeForestRAT, and RemotePE in DeFi Sector Attack
The North Korea-linked Lazarus Group targeted a decentralized finance (DeFi) organization in 2024 using a social engineering campaign that deployed three distinct malware families: PondRAT, ThemeForestRAT, and RemotePE. The attack began with impersonation on Telegram and fake scheduling websites, leading to the compromise of an employee's system. The attackers used various tools for discovery, credential harvesting, and proxy connections. The attack progressed through multiple stages, employing different remote access trojans (RATs) to maintain stealth and control. The initial compromise involved the deployment of PondRAT, a simplified variant of POOLRAT, which facilitated further infiltration. ThemeForestRAT was used for more advanced tasks, and RemotePE, a sophisticated RAT, was deployed for high-value targets. The attack showcased the group's evolving tactics and the use of multiple malware families to achieve their objectives.
Ukrainian Network FDN3 Conducts Large-Scale Brute-Force Attacks on SSL VPN and RDP Devices
A Ukrainian IP network, FDN3 (AS211736), has been identified as the source of extensive brute-force and password spraying attacks targeting SSL VPN and RDP devices. These attacks occurred between June and July 2025 and involved multiple interconnected autonomous systems. The campaign is linked to broader abusive infrastructure, including networks in Ukraine and Seychelles, and is associated with bulletproof hosting services. The attacks aimed to gain initial access to corporate networks, a tactic used by various ransomware-as-a-service (RaaS) groups. The network's activities are part of a larger pattern of malicious behavior facilitated by offshore ISPs, which provide anonymity and enable continued abusive activities.