Go to listing page

Earth Longzhi APT Targets Asian Countries Using Custom Cobalt Strike Loaders

Earth Longzhi APT Targets Asian Countries Using Custom Cobalt Strike Loaders
A new APT group, Earth Longzhi, reportedly targeted organizations in East Asia, Southeast Asia, and Ukraine using a Cobalt Strike loader. The group, active since at least 2020, is considered a subgroup of the state-backed hacking group APT41.

Attack campaign details

According to Trend Micro's report, Earth Longzhi launched two campaigns. The first occurred between May 2020 and February 2021 and the second one from August 2021 to June 2022.
  • The first campaign targeted the government, infrastructure, academic, and healthcare sectors in Taiwan and the banking sector in China.
  • While the second campaign was aimed at high-profile victims in the defense, aviation, insurance, and urban development industries in China, Taiwan, Thailand, Malaysia, Indonesia, Pakistan, and Ukraine.

Attack vector

In both campaigns, Earth Longzhi used spear-phishing emails as a primary entry vector and social engineering techniques to deliver malware. 
  • Threat actors used malware-embedded malicious archive files or malicious links to redirect victims to the malicious archive files hosted on Google Drive.
  • In some cases, it exploited publicly available applications to deliver malware and other necessary hack tools for the routine.

TTPs for the first campaign

  • Earth Longzhi used a custom Cobalt Strike loader called Symatic loader with detection evasion techniques, along with custom hacking tools.
  • The group utilized an all-in-one tool that combined all the required publicly available and custom tools in one package.
  • This compressed tool enabled it to complete multiple tasks by using a single executable in its post-exploitation operations.

Second campaign TTPs

  • During the second campaign, it used various types of customized Cobalt Strike loaders namely CroxLoader, BigpipeLoader, OutLoader, and other hacking tools.
  • The tools were used for privilege escalation (PrintNightmare and PrintSpoofer), credential dumping (modified Mimikatz), and defense evasion (ProcBurner and AVBurner).

Connections with APT41

  • Earth Longzhi's victimology and TTPs were found similar to an APT41 subgroup, Earth Baku.
  • The decryption algorithms in Symatic Loader and CroxLoader are quite similar to the ones leveraged by GroupCC, another subgroup of AP41.

Conclusion

Earth Longzhi did it all to stay under the radar by leveraging commodity malware and custom tools. Since the group is targeting national security and economic infrastructure in the ongoing campaign, it is highly likely that other APT41 subgroups could also leverage the tools discussed above and target potential victims.
Cyware Publisher

Publisher

Cyware