Lotus Bane & Water Hydra: New APTs Targeting APAC Banks

, APAC bank cybersecurity

In the ever-evolving landscape of cybersecurity, vigilance has proven non-negotiable, especially for the financial sector in the Asia-Pacific region, recently shaken by the emergence of a menacing threat group. Dubbed ‘Lotus Bane,’ this Advanced Persistent Threat (APT) has demonstrated a deep-seated intent to undermine financial stability, commencing a series of sophisticated cyber intrusions targeting Vietnam’s monetary institutions.

The pattern of these attacks bears a striking resemblance to the methods of well-known threat actors OceanLotus, APT32, and others, with Group-IB’s scrutiny revealing their intricate operations. Lotus Bane carves a niche with tactics such as DLL side-loading, instrumental for lateral movement within networks. Compellingly, the deployment of PIPEDANCE malware, a tool identified for its unique communication via named pipes, underscores the group’s ingenuity.

Security experts at Group-IB unearthed parallels between Lotus Bane and the notorious OceanLotus. Despite the seeming divergence in industries targeted, similarities in tactics suggest a potential lineage or shared knowledge base. The investigation into the group’s activities pre-discovery and their exact geographic scope remains active and pressing.

Moreover, other threat entities like Blind Eagle and the formidable Lazarus Group are also actively targeting the APAC financial sector. Notably, UNC1945 employs the CAKETAP rootkit for brazenly coercing ATM switch servers into unauthorized cash dispensations. The presence of these groups underlines an urgent need for fortified cybersecurity protocols.

Simultaneously, elsewhere in the cyber realm, another APT known as Water Hydra crept into the spotlight. A zero-day attack, pinpointed by Trend Micro’s Zero Day Initiative, compromised financial traders with alarming precision. Here, Water Hydra capitalized on a vulnerability, CVE-2024-21412, necessitating collaboration with Microsoft for a swift patch response to stem the breach.

Demonstrating a complex attack chain, Water Hydra exploits lapses in Windows Explorer views, cannily bypassing security measures and delivering the DarkMe malware. To combat the severity of such zero-day threats, cybersecurity advisories stress the exigency of immediate system isolation.

As the tales of ‘Lotus Bane’ and Water Hydra fold into a broader narrative of digital defense, the lessons are clear: the vigilance of financial institutions is paramount. Cyber guardians must weave a resilient tapestry of protection, combining robust security systems, ongoing threat monitoring, and concerted collaboration among all defense spheres. Together, they form the bulwark needed to withstand the cunning prowess of these cyber adversaries notorious for their targeted financial heists.

For further insights into these cyber threats and how they weave into the extensive security challenges faced by financial institutions, refer to the in-depth research by Trend Micro on the matter here.

If you enjoyed this article, please check out our other articles on CyberNow

March 11, 2024
APT groups 'Lotus Bane' and 'Water Hydra' are targeting financial institutions in the APAC region, exploiting sophisticated cyber tactics.