Earth Kurma APT Campaign Targets Government and Telecom Sectors in Southeast Asia

Earth Kurma, a newly identified APT group, has been targeting government and telecom sectors in Southeast Asia since June 2024. The campaign involves sophisticated tactics including the use of custom malware, kernel-level rootkits, and cloud services like Dropbox and OneDrive for data exfiltration. Affected countries include the Philippines, Vietnam, Thailand, Malaysia, and other Asia countries. The attacks focus on espionage, credential theft, and maintaining persistent access. Notably, Earth Kurma’s activity dates back to 2020, using tools such as TESDAT and SIMPOBOXSPY.

Technical Description

The threat actors employ advanced custom malware, kernel-level rootkits, and abuse trusted cloud storage services like Dropbox and OneDrive for data exfiltration. Earth Kurma demonstrates adaptive toolsets and complex evasion techniques to maintain persistent, undetected access. Countries impacted include the Philippines, Vietnam, Thailand, Malaysia, and other Asia countries. The campaign poses significant business risks, including espionage, credential theft, and compromise of sensitive data.

Initial Access and Infection Workflow:

The exact initial access vectors remain unidentified, as analysis commenced several years after the earliest compromises. Earth Kurma employs a multi-stage infection chain that leverages various tools for reconnaissance and lateral movement, including NBTSCAN, LADON, FRPC, WMIHACKER, and ICMPinger. ICMPinger, a lightweight ICMP-based host discovery tool, is used to identify active systems and is promptly deleted after execution to reduce forensic traces. LADON, an open-source scanner, is delivered via a PyInstaller-packed reflective loader that uses unique XOR keys to evade detection while probing the network. WMIHACKER enables remote command execution over port 135, eliminating reliance on SMB, whereas traditional SMB-based commands like net use are utilized for malware deployment and network enumeration.

Lateral Propagation and Credential Theft:

Earth Kurma achieves lateral movement using a mix of open-source and custom tools. NBTSCAN and WMIHACKER facilitate network traversal, while a custom keylogger, KMLOG, captures credentials by logging keystrokes to %AppData%\Roaming\Microsoft\Windows\Libraries\infokey.zip. This file is masked with a fake ZIP (PK) header and employs XOR 0xDB encryption to obfuscate window titles, timestamps, and keystrokes. Malicious DLLs like vdmsc.dll are copied via SMB commands, and persistence is maintained by creating services such as “katech.” Tools like ICMPinger and LADON blend in with legitimate activity, while FRPC enables remote access, allowing stealthy movement across the victim network.

Persistent Access Through In-Memory Loaders:

It ensures persistence through in-memory loaders like DUNLOADER, TESDAT, and DMLOADER to evade disk-based detection. DUNLOADER loads payloads via rundll32.exe, while TESDAT uses SwitchToFiber to execute .dat files stealthily. DMLOADER decodes payloads in memory with functions like DoMain, and all loaders are hidden in user directories with randomized, legitimate-looking filenames to enhance stealth.

MORIYA and KRNRAT Rootkit Techniques:

It deploys rootkits MORIYA and KRNRAT to gain kernel-level control over compromised systems. MORIYA intercepts TCP traffic, concealing malicious payloads within TCP packets by checking six magic bytes through IOCTL code 0x222004. It injects AES-decrypted payloads from \SystemRoot\system32\drivers\{driver_name}.dat into svchost.exe using syscall enumeration to evade detection. KRNRAT, a flexible backdoor derived from open-source projects (e.g., Blackbone, Cronos-Rootkit), utilizes various IOCTL codes for process termination, file hiding, and network obfuscation. Its internal name is revealed through the PDB string N:\project\li\ThreeTools\KrnRat\code\x64\Debug\SmartFilter.pdb. The KRNRAT user-mode agent, a memory-resident stager, communicates with command-and-control servers while concealing processes and connections via additional IOCTL codes.

Document Collection and Exfiltration Strategies:

It exfiltrates specific document formats (.pdf, .doc, .xls, .ppt) using TESDAT, which collects files into a “tmp” folder. These files are archived with WinRAR, password-protected, and named after the host. SIMPOBOXSPY uploads the archives to Dropbox using access tokens, creating timestamped folders with extensions like “.z” or “.7z.” ODRIZ, an older tool, uploads files to OneDrive via refresh tokens. Exfiltrated archives are moved to the AD sysvol folder, leveraging DFSR to sync across domain controllers, enabling data extraction via any compromised server. PowerShell scripts optimize file collection by filtering those modified in the last 30 days.

Overlapping Tools and Attribution Difficulties:

Earth Kurma’s toolset shows similarities to those used in ToddyCat and Operation TunnelSnake campaigns. For example, SIMPOBOXSPY and its exfiltration scripts align with ToddyCat’s tools, while MORIYA shares similarities with a variant from Operation TunnelSnake. However, differences in attack patterns and the lack of unique tools make definitive attribution difficult. The generic nature of SIMPOBOXSPY hints at potential tool-sharing across APT groups, and the customized loader used in ToddyCat campaigns lacks execution logs linking it to TESDAT. As a result, analysts classify Earth Kurma as a unique APT group, noting its adaptive use of both open-source and custom tools.

Infrastructural Exploitation and Evasion Strategies:

It exploits legitimate infrastructure, including syssetup.dll and INF files (e.g., SmartFilter.inf), to deploy rootkits. By leveraging trusted cloud platforms like Dropbox and OneDrive for data exfiltration, the group avoids detection. To enhance stealth, they use randomly named loaders in user directories, reflective loading with unique XOR keys, and syscall-based execution (e.g., NtCreateThreadEx). The group also deletes tools like ICMPinger after use and employs memory-resident payloads, minimizing forensic traces and complicating detection and response efforts.

Conclusion:

In conclusion, Earth Kurma is a sophisticated APT group employing advanced tactics to target government and telecommunications sectors in Southeast Asia. The group uses a combination of custom tools, rootkits, and cloud services to maintain persistent access, exfiltrate sensitive data, and evade detection. By exploiting legitimate infrastructure and employing memory-resident payloads, Earth Kurma complicates detection and response efforts. Despite toolset overlaps with other APT groups, the group’s adaptive approach and unique attack patterns highlight its distinct nature and advanced capabilities.

Impact

Earth Kurma’s attacks target sensitive government and telecom data across Southeast Asia, facilitating long-term, undetected access. The group’s use of credential theft and data exfiltration through trusted cloud platforms poses significant risks to national security and operational continuity. Kernel-level rootkits establish persistent access, increasing the likelihood of espionage and data breaches.

IOC and Context Details

Table
Topics Details
Tactic Name Exfiltration, Execution, Lateral Movement, Defense Evasion, Discovery, Credential Access, Collection
Technique Name Exfiltration: Exfiltration Over C2 Channel
Execution: Command and Scripting Interpreter
Lateral Movement: Remote Services
Defense Evasion: Process Injection, Obfuscated Files or Information, Modify Registry
Discovery: Network Service Discovery
Credential Access: Input Capture
Collection: Archive Collected Data
Sub Technique Name Execution - Command and Scripting Interpreter: PowerShell
Lateral Movement - Remote Services: SMB/Windows Admin Shares
Defense Evasion - Process Injection: Dynamic-link Library Injection
Defense Evasion - Obfuscated Files or Information: Embedded Payloads
Credential Access - Input Capture: Keylogging
Attack Type Malware Cyberespionage
Targeted Applications Windows
Region Impacted Malaysia , Philippines , Vietnam , South Asia , East Asia
Industry Impacted Government , Telecommunications
IOC’s IP 103[.]238[.]214[.]88 , 166[.]88[.]194[.]53 , 38[.]147[.]191[.]103 , 45[.]77[.]250[.] 21 , 38[.]60[.]199[.]225 , 185[.]239[.]225[.]106 , 149[.]28[.]147[.]63
Hash
sha256 :
d3d2355b1ffb3f6f4ba493000e135dfd1b28156672e17f0b34dfc90cc3add352 , e1 43c15eaa0b3faccc93ce3693960323dbaa683ac9ce30382e876690278dfefa , 1c3 50d09c1cd545d54c38cd03aba3fd4eb0e8d97a3ba6c3744cc33ed92cb9a48 , 2e8 7615142170a7510e26f94790bfb81df4d499a9f530d0bd8fe0fb1575b17f8 , 1e489 67e24d4ae2ac2697ef09c0f2702285825831bd516cb3be8859496fd296f , f98926 36093266a01ed6f0486c00189d2eeb532a3086660490f4efeb6d026487 , 841413 6128f73fa7e29032df7b8115bc89832c57e2602d81de1e520cc2d7958d , ec9220c f8208a3105022b47861d4e200672846ef484c1ea481c5cfd617cb18dc , 1ab4212 1bb45028a17a3438b65a3634adb7d673a4e1291efeabf227a4e016cfb , 3436632 3262346e10d8780bad9d30c6d4d747e4ec543243be76f33b7c028ea36 , 4198b4 ec5bb0c72112e9cf835686c33b9a97037acfb7727e494046a73106e938 , aa925a 5a8a7d5b36a66431f4968bd1003d1bbb6cb3ff6d03d9e3e0143c48382b , c0326a 0cd6137514ee14b6ac3be7461e8cf6c6adec74d087fd30cb06b91ecda2 , b26e8e 0be066ee0b86f8fb2b0a703717ebbf34c8a33ef9a6f8f164ad012f1746 , 131bacdd dd51f0d5d869b63912606719cd8f7a8f5b5f4237cbdb5c2e22e2cba2 , 66edb72f6f 7c8cad23c6659a81fa023f57c1a86c7d7b7022f1453b177f2b3670 , f3916c414db0 f660d488c9d3aaa8355f3eb036ca27a9c606fe7e5e1a9bd42b38 , c6f73268eba55 3c7991f876a166440f5b4d519dea6b13bc90583fde1e89e81ed , 8c703148567cb 66fe27bc07d18de58aa36aa84a49f1ce7545e9ec56378857d3d
sha1 :
c4e8d3c5c18c5be05988d144ce5edbab5c50951d , 9ad3ecabcba8ac55e6157b0 e805b11e916c16d8b , 136076ee6164f20feb4bb322fe0656bc755ebdaf , ebb905 82a0589d355c7c770fb8a1235050b7344a , 205ed479eda3e605985c5d7bd1ace 5ee5d1141d0 , 5f6bcdb04184091c9bc198c175af394cb4303512 , e943ea26f16d ed692b4f7b588fe0042d154615f2 , 2469102c7c83e5af44e413a20409880b43184 ac5 , a40a3a6b5073d24f708295f3c43edd8e4e774c06 , cde8543c1b11cd4741d7 a93faa663416666e1226 , 7e62ee9920d395a513aa4b112ecb22f7b5803be7 , 3b 6c7916aeae21628397b59de742a621026df6b4 , f7cbdb5136f7560628af3632acc fbe9223351200 , 720d744310bede34a011205006e03be4b9d491cd , f3387205f3 404481db75149e839df8d3e215bd0c , 34894d5ffa541ab159b69a2fe0937a5430d ac545 , 49b5260daa9a920537fb240363e85d49719d6fd4 , e3a5d17b32edecb8d ca3783a5193e1289ef13252 , bd3035c7fe00b7e61aeddd20271c73cc1fd85c0f
md5 :
8aa37b228a76dca1f3e02297d9bd6d52 , b1fbdcf9057825ee2fe726798d376e5e , 67165600be58fc451de2059d1d754353 , 1f276e6545d92a0607dee715b594ef8d , 60554308955996496aa1e7c4e4399816 , 066729fdf942acf829bb00c82d0d98e 3 , bebbeba37667453003d2372103c45bbf , 78928b2767d6117c9263f7607b8e1 4cf , e7c16833d3b78d4fcdaf651ecb8b67e8 , bc854390140aa80a363ff0c051a1a 7bb , dbd7194fc85fcb8b1c7f265ee82619bc , 57f4053f5d673cd7b6e7fe4dd3360 6ec , 705ccaefbc25b5de7fe861ea1e9a7238 , 332049620b2946f03c70c4720a24 9fb6 , e00ded614b884035245c26c81e971736 , fdee6c0e96764496c63f1a0929a 7d160 , 72a67ae423be6f28fea0800b43e8d7ae , 199f5ae7304df2ad471b800af7 6da1ba , 617ea77bf8f26f79df8dc7d7542fd517
Domain:
www[.]igtsadlb2ra[.]pw , www[.]vidsec[.]cc , www[.]ihyvcs5t[.]pw , www[.] dfsg3gfsga[.]space
CVE NA

Recommended Actions

  • Enforce Digital Driver Signing: Implement Group Policies to allow only digitally signed drivers, preventing the installation of malicious rootkits.
  • Strengthen Active Directory Security: Regularly audit sysvol directories and DFSR events to mitigate the risk of data exfiltration.
  • Limit SMB Protocol: Restrict SMB usage to prevent lateral movement and unauthorized file transfers within the network.
  • Deploy Endpoint Detection: Utilize solutions like Trend Vision One™ to detect and block malicious payloads and components.
  • Monitor Cloud Traffic: Actively monitor traffic to platforms like Dropbox and OneDrive for abnormal upload activities.
  • Improve Network Segmentation: Isolate critical systems to restrict lateral movement and reduce potential attack surface.
  • Conduct Regular Security Audits: Perform routine infrastructure scans to identify tools like ICMPinger and LADON.
  • Implement Keylogger Protection: Watch for suspicious files in the %Appdata% folder to detect keyloggers like KMLOG.

References