Earth Baku APT Hackers Group Upgraded Its Hacking Toolset for New Cyberespionage

The cybersecurity researchers of Trend Micro have recently detected a campaign that has been initiated by the APT threat actor group Earth Baku. According to the security experts, this group has been targetting organizations in the Indo-Pacific region.

Soon after detecting this campaign, the security analysts have conducted a strong investigation to know about the threat actor team and their operation, however, it also has been cleared that the threat actor is initiating attacks since July 2020.

Victim Profile

Since this malicious campaign is targetting the organizations in the Indo-Pacific region, so, it has been cleared that the APT threat actor team Earth Baku has targetted the entities in the following sector:-

  • Airline
  • Computer hardware
  • Automotive
  • Infrastructure
  • Publishing
  • Media
  • IT industries

After investigating the attack, the cybersecurity researchers came to know that all the victims are specifically registered from the following countries:-

  • India
  • Indonesia
  • Malaysia
  • The Philippines
  • Taiwan
  • Vietnam

New tools

Earth Baku applies the earlier unidentified parts of malware in this specific campaign, that’s why the tools have been modified in this campaign that is mentioned below:-

The loaders: StealthVector and StealthMutant

The payloads: ScrambleCross and Cobalt Strike beacon

Attack vectors

In this particular campaign, the APT threat actors of Earth Baku has used several methods so that they can easily enter into the system and then effortlessly implement their operations.

However, we have mentioned all the different means that were being used by the threat actors to enter and infect a target system:-

  • Injection of an SQL script into the system’s Microsoft SQL Server for uploading a malicious file.
  • The exploitation of the Microsoft Exchange Server ProxyLogon vulnerability CVE-2021-26855 for uploading a malicious web shell.
  • Potential distribution via emails carrying malicious attachments.
  • Use of the installer application InstallUtil.exe in a scheduled task.

Attribution

This campaign is linked with one of the earlier campaigns that have been conducted by the Earth Baku, and that campaign was performing all its planned tasks under the alias APT41.

That’s why the experts have attributed the new campaign with the old campaign to find the similarities, and here we have mentioned them below:-

  • Initially, both the campaigns use the installer script named install.bat.
  • Another one is that the shellcode loaders of both campaigns have the identical dynamic link library (DLL), Storesyncsvc.dll, and relevant methods for loading APIs.
  • Both the campaigns payloads implement comparable methods for signature checking as well as decoding their central functions.

Moreover, there are many findings that are yet to know, that’s why the researchers are trying their best to know all the details regarding this attack.

Follow us on LinkedinTwitterFacebook for daily Cybersecurity News & Updates

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Critical TP-Link DHCP Vulnerability Let Attackers Execute Arbitrary Code Remotely

A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious actors…

5 hours ago

Chinese SilkSpecter Hackers Attacking Black Friday Shoppers

SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce shoppers…

8 hours ago

Cybercriminals Launch SEO Poisoning Attack to Lure Shoppers to Fake Online Stores

The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to malicious…

8 hours ago

Black Basta Ransomware Leveraging Social Engineering For Malware Deployment

Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in 2022…

9 hours ago

Critical Laravel Vulnerability CVE-2024-52301 Allows Unauthorized Access

CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for building…

10 hours ago

4M+ WordPress Websites to Attacks, Following Plugin Vulnerability

A critical vulnerability has been discovered in the popular "Really Simple Security" WordPress plugin, formerly…

12 hours ago