Friday, March 29, 2024

Earth Baku APT Hackers Group Upgraded Its Hacking Toolset for New Cyberespionage

The cybersecurity researchers of Trend Micro have recently detected a campaign that has been initiated by the APT threat actor group Earth Baku. According to the security experts, this group has been targetting organizations in the Indo-Pacific region.

Soon after detecting this campaign, the security analysts have conducted a strong investigation to know about the threat actor team and their operation, however, it also has been cleared that the threat actor is initiating attacks since July 2020.

Victim Profile

Since this malicious campaign is targetting the organizations in the Indo-Pacific region, so, it has been cleared that the APT threat actor team Earth Baku has targetted the entities in the following sector:-

  • Airline
  • Computer hardware
  • Automotive
  • Infrastructure
  • Publishing
  • Media
  • IT industries 

After investigating the attack, the cybersecurity researchers came to know that all the victims are specifically registered from the following countries:-

  • India
  • Indonesia
  • Malaysia
  • The Philippines
  • Taiwan
  • Vietnam

New tools

Earth Baku applies the earlier unidentified parts of malware in this specific campaign, that’s why the tools have been modified in this campaign that is mentioned below:-

The loaders: StealthVector and StealthMutant

The payloads: ScrambleCross and Cobalt Strike beacon

Attack vectors

In this particular campaign, the APT threat actors of Earth Baku has used several methods so that they can easily enter into the system and then effortlessly implement their operations.

However, we have mentioned all the different means that were being used by the threat actors to enter and infect a target system:-

  • Injection of an SQL script into the system’s Microsoft SQL Server for uploading a malicious file.
  • The exploitation of the Microsoft Exchange Server ProxyLogon vulnerability CVE-2021-26855 for uploading a malicious web shell.
  • Potential distribution via emails carrying malicious attachments.
  • Use of the installer application InstallUtil.exe in a scheduled task.

Attribution

This campaign is linked with one of the earlier campaigns that have been conducted by the Earth Baku, and that campaign was performing all its planned tasks under the alias APT41.

That’s why the experts have attributed the new campaign with the old campaign to find the similarities, and here we have mentioned them below:-

  • Initially, both the campaigns use the installer script named install.bat.
  • Another one is that the shellcode loaders of both campaigns have the identical dynamic link library (DLL), Storesyncsvc.dll, and relevant methods for loading APIs.
  • Both the campaigns payloads implement comparable methods for signature checking as well as decoding their central functions.

Moreover, there are many findings that are yet to know, that’s why the researchers are trying their best to know all the details regarding this attack.

Follow us on Linkedin, Twitter, Facebook for daily Cybersecurity News & Updates

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles