Cyberwarfare

‘Earth Estries’ Cyberespionage Group Targets Government, Tech Sectors

Earth Estries, a cyberspy group possibly linked to China, has targeted governments and tech firms in the US, Germany, South Africa and Asia. 

Earth Estries, a cyberspy group possibly linked to China, has targeted governments and tech firms in the US, Germany, South Africa and Asia. 

A cyberespionage group possibly linked to China has targeted government-related organizations and technology companies in various parts of the world.

Trend Micro, which tracks it as Earth Estries, says the group has been around since at least 2020. 

While the cybersecurity firm has not directly attributed Earth Estries to any particular country, it did point out that there are some overlaps in tactics, techniques and procedures (TTPs) with an APT named FamousSparrow. FamousSparrow, which in 2021 was seen targeting governments and hotels, may be connected to the China-linked threat actors SparklingGoblin and DRBControl.

Trend Micro is aware of Earth Estries victims in the United States, Germany, South Africa, Malaysia, the Philippines and Taiwan. Some evidence suggests that entities in India, Canada and Singapore were also attacked. The targets were mainly organizations in the government and technology sectors.

The attackers typically compromise admin accounts after hacking the targeted organization’s internal servers. They then move laterally and deploy backdoors and other tools, before collecting and exfiltrating valuable data.

The list of malware used by the group includes the HemiGate and Zingdoor backdoors, and the TrillClient information stealer. 

Earth Estries’ command and control (C&C) infrastructure relies on the Fastly CDN service, which in the past was seen being abused by threat actors related to the Chinese group APT41. 

An analysis uncovered C&C servers hosted on virtual private server (VPS) services in various countries, including the US, India, Canada, the UK, Finland, Germany, Macedonia, China, South Korea, Japan, South Africa, and Australia. 

Advertisement. Scroll to continue reading.

“From a general overview of the tools and techniques used in this ongoing campaign, we believe the threat actors behind Earth Estries are working with high-level resources and functioning with sophisticated skills and experience in cyberespionage and illicit activities. The threat actors also use multiple backdoors and hacking tools to enhance intrusion vectors,” Trend Micro explained.

“To leave as little footprint as possible, they use PowerShell downgrade attacks to avoid detection from Windows Antimalware Scan Interface’s (AMSI) logging mechanism. In addition, the actors abuse public services such as Github, Gmail, AnonFiles, and File.io to exchange or transfer commands and stolen data,” the company added. 

Related: Spies, Hackers, Informants: How China Snoops on the US

Related: China’s Nuclear Energy Sector Targeted in Cyberespionage Campaign 

Related: China-Linked APT15 Targets Foreign Ministries With ‘Graphican’ Backdoor

Related Content

Artificial Intelligence

China’s official Xinhua news agency said the two sides would take up issues including the technological risks of AI and global governance.

Vulnerabilities

The Chinese hacking contest Matrix Cup is offering big rewards for exploits targeting OSs, smartphones, enterprise software, browsers, and security products.

Data Breaches

The UK Ministry of Defense said a breach at a third-party payroll system exposed as many as 272,000 armed forces personnel and veterans.

ICS/OT

As cyber threats grow more sophisticated, America cannot afford complacency. The time for decisive action and enhanced cyber resilience is now.

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Nation-State

Iranian state-sponsored group APT42 is targeting NGOs, government, and intergovernmental organizations with two new backdoors.

Network Security

While China-linked Muddling Meerkat’s operations look like DNS DDoS attacks, it seems unlikely that denial of service is their goal, at least in the...

Privacy & Compliance

History of TikTok and how it many view it as a national security threat.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version