Cyber Threat Report: 'Unveiling Earth Kapre aka RedCurl’s Cyberespionage Tactics With Trend Micro MDR, Threat Intelligence'

Report Author Trend Micro
Publication Date 2024-03-06
Original Reporting Source
Related Intrusion Sets Red Wolf , RedCurl , Earth Kapre

The blog entry details an investigation by Trend Micro's Managed Extended Detection and Response (MDR) team into a cyberespionage incident involving Earth Kapre (aka RedCurl), a threat group known for phishing campaigns across multiple countries. The group employs malicious attachments to infect systems, enabling unauthorized data collection and transmission to command-and-control (C&C) servers. The MDR team's analysis revealed the use of legitimate tools like PowerShell and curl.exe for downloading malware, and the Program Compatibility Assistant (pcalua.exe) to execute malicious commands and evade detection. The investigation also uncovered the abuse of scheduled tasks for persistence and the use of Impacket.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1202 Indirect Command Execution Defense Evasion
T1059.006 Python Execution
T1204.002 Malicious File Execution
T1059.003 Windows Command Shell Execution
T1566.001 Spearphishing Attachment Initial Access
T1204.001 Malicious Link Execution
T1059.001 PowerShell Execution
T1071.001 Web Protocols Command and Control
T1053.005 Scheduled Task Execution, Persistence, Privilege Escalation