The Lotus Blossom hacker group, also known by several aliases such as Spring Dragon, Billbug, and Thrip, has been identified by Cisco Talos as a persistent cyber espionage threat. Active since at least 2012, the group has primarily targeted government, manufacturing, telecommunications, and media sectors in regions like the Philippines, Vietnam, Hong Kong, and Taiwan. Cisco Talos researchers attribute these sophisticated attacks with high confidence to Lotus Blossom, citing their use of a custom backdoor family, Sagerunex, which has evolved into multiple variants designed to evade detection.
These tactics highlight the group’s advanced capabilities in conducting long-term espionage campaigns across several industries.
One of the most notable techniques used by Lotus Blossom is their exploitation of widely-used cloud services for command-and-control (C2) communications. While earlier versions of the Sagerunex backdoor relied on Virtual Private Servers (VPS) for C2 operations, more recent campaigns have shifted towards using legitimate services like Dropbox, Twitter, and Zimbra. These cloud platforms are used as C2 tunnels, where Lotus Blossom injects malware into compromised systems to communicate with their infrastructure.
By utilizing APIs from these platforms, the group effectively blends malicious traffic with legitimate service usage, making it more difficult for traditional security mechanisms to identify the threats.
The Sagerunex backdoor itself has become a key tool for the group’s operations. It is injected directly into the memory of compromised systems, running as a service through system registry modifications to maintain persistence. The malware’s versatility is demonstrated by its ability to perform reconnaissance activities using commands like “netstat,” “ipconfig,” and “tasklist,” gathering detailed information about the compromised environment. Additionally, the group deploys tools such as Chrome cookie stealers, Venom proxy tools, and archiving tools, which assist in data exfiltration and establishing persistent access to targeted networks. These methods ensure that Lotus Blossom can operate undetected for extended periods while conducting their espionage campaigns.
Cisco Talos has linked multiple campaigns to Lotus Blossom based on consistent tactics, techniques, and procedures (TTPs), as well as common victim profiles. Despite the evolution of Sagerunex into distinct variants over time, its core functionalities, such as time-check logic for execution delays, remain consistent. This adaptability, coupled with the group’s use of legitimate cloud services for nefarious purposes, presents a significant challenge for organizations attempting to detect and thwart these advanced persistent threats. The continued success of Lotus Blossom emphasizes the need for enhanced monitoring of cloud-based traffic and robust endpoint protection solutions to safeguard against such evolving cyber threats.