Cyber Threat Report: 'Earth Krahang Exploits Intergovernmental Trust to Launch Cross-Government Attacks'

Report Author Trend Micro
Publication Date 2024-03-18
Original Reporting Source
Attributed to Nation China
Related Intrusion Sets Earth Krahang , Earth Lusca
Related Threat Actors i-SOON
Identified CVEs CVE-2021-4034 , CVE-2022-21587 , CVE-2023-32315 , CVE-2021-22555 , CVE-2016-5195
Victim Sectors National Government, Education, Retail, Healthcare, Manufacturing, Financial Services, Non Profit, Defense, Technology

This article by researchers at Trend Micro discusses an Advanced Persistent Threat (APT) group they name Earth Krahang who have been observed targeting government entities globally, with a focus on Southeast Asia. According to the report, Earth Krahang uses spear-phishing, vulnerability scanning, and custom backdoors like RESHELL and XDealer to achieve cyberespionage objectives. The APT has been observed using compromised infrastructure of one government entity to launch attacks on other government entities, leveraging trust and bypassing security measures. According to the report, '48 government organizations were compromised, with a further 49 other government entities being targeted'. The researchers identify potential links to Earth Lusca (but consider them as two distinct intrusion sets) and Chinese company I-Soon.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques