Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

‘Earth Estries’ Cyberespionage Group Targets Government, Tech Sectors

Earth Estries, a cyberspy group possibly linked to China, has targeted governments and tech firms in the US, Germany, South Africa and Asia. 

A cyberespionage group possibly linked to China has targeted government-related organizations and technology companies in various parts of the world.

Trend Micro, which tracks it as Earth Estries, says the group has been around since at least 2020. 

While the cybersecurity firm has not directly attributed Earth Estries to any particular country, it did point out that there are some overlaps in tactics, techniques and procedures (TTPs) with an APT named FamousSparrow. FamousSparrow, which in 2021 was seen targeting governments and hotels, may be connected to the China-linked threat actors SparklingGoblin and DRBControl.

Trend Micro is aware of Earth Estries victims in the United States, Germany, South Africa, Malaysia, the Philippines and Taiwan. Some evidence suggests that entities in India, Canada and Singapore were also attacked. The targets were mainly organizations in the government and technology sectors.

The attackers typically compromise admin accounts after hacking the targeted organization’s internal servers. They then move laterally and deploy backdoors and other tools, before collecting and exfiltrating valuable data.

The list of malware used by the group includes the HemiGate and Zingdoor backdoors, and the TrillClient information stealer. 

Earth Estries’ command and control (C&C) infrastructure relies on the Fastly CDN service, which in the past was seen being abused by threat actors related to the Chinese group APT41. 

An analysis uncovered C&C servers hosted on virtual private server (VPS) services in various countries, including the US, India, Canada, the UK, Finland, Germany, Macedonia, China, South Korea, Japan, South Africa, and Australia. 

Advertisement. Scroll to continue reading.

“From a general overview of the tools and techniques used in this ongoing campaign, we believe the threat actors behind Earth Estries are working with high-level resources and functioning with sophisticated skills and experience in cyberespionage and illicit activities. The threat actors also use multiple backdoors and hacking tools to enhance intrusion vectors,” Trend Micro explained.

“To leave as little footprint as possible, they use PowerShell downgrade attacks to avoid detection from Windows Antimalware Scan Interface’s (AMSI) logging mechanism. In addition, the actors abuse public services such as Github, Gmail, AnonFiles, and File.io to exchange or transfer commands and stolen data,” the company added. 

Related: Spies, Hackers, Informants: How China Snoops on the US

Related: China’s Nuclear Energy Sector Targeted in Cyberespionage Campaign 

Related: China-Linked APT15 Targets Foreign Ministries With ‘Graphican’ Backdoor

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...