New “Earth Longzhi” APT Targets Ukraine and Asian Countries with Custom Cobalt Strike Loaders

APT
New-Earth-Longzhi-APT-Targets-Ukraine-and-Asian-Countries-with-Custom-Cobalt-Strike-Loaders

APT41, a prolific Chinese advanced persistent threat, has been actively targeting entities in East and Southeast Asia, as well as Ukraine, at least since 2020.

According to cybersecurity company Trend Micro, which gave the espionage team the name Earth Longzhi, the actor’s protracted campaign can be divided into two categories based on the toolset used to attack its targets. According to reports, the banking sector in China and Taiwan’s government, infrastructure, and healthcare sectors were the targets of the first wave of intrusions from May 2020 to February 2021.

While high-profile targets in Ukraine and several Asian nations were the targets of the second wave from August 2021 to June 2022.

Read More: New “Earth Longzhi” APT Targets Ukraine and Asian Countries with Custom Cobalt Strike Loaders

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.