Earth Longzhi: New subgroup of APT41

Threat Advisories

Earth Longzhi: New subgroup of APT41

Threat Level
Actor Report

For a detailed threat advisory, download the pdf file here

Summary

Earth Longzhi is running a spearphishing campaign to infect organizations with a payload such as Cobalt Strike loader, Symatic loader, CroxLoader, BigpipeLoader, OutLoader, and other custom hacking tools.