Earth Kasha Updates TTPs in Latest Campaign Targeting Taiwan and Japan
Earth Kasha, an APT group believed to be part of APT10, has launched a new campaign in March 2025 targeting government agencies and public institutions in Taiwan and Japan. The campaign uses spear-phishing to deliver an updated version of the ANEL backdoor, potentially for espionage purposes. Key updates include a new command to support BOF execution in memory and the use of SharpHide for persistence. The second-stage backdoor, NOOPDOOR, now supports DNS over HTTPS for C&C communications. The attack chain involves compromised email accounts, malicious Excel files, and various evasion techniques. This campaign demonstrates Earth Kasha's continued evolution and poses significant geopolitical implications.
AI Analysis
Technical Summary
Earth Kasha, an Advanced Persistent Threat (APT) group linked to APT10, has initiated a new cyber espionage campaign in March 2025 targeting government agencies and public institutions primarily in Taiwan and Japan. The campaign employs spear-phishing techniques to deliver a sophisticated and updated version of the ANEL backdoor malware. Notably, the updated ANEL backdoor incorporates a new command enabling the execution of Beacon Object Files (BOF) directly in memory, enhancing stealth and evasion capabilities by avoiding disk writes. Additionally, the malware uses SharpHide, a known tool for hiding malicious code within legitimate .NET assemblies, to maintain persistence on compromised systems. The second-stage payload, NOOPDOOR, has been enhanced to support Command and Control (C&C) communications over DNS over HTTPS (DoH), which allows the malware to blend its traffic with legitimate encrypted DNS queries, making detection and blocking more challenging for network defenders. The attack chain begins with compromised email accounts used to send spear-phishing emails containing malicious Excel files. These files exploit social engineering and evasion techniques to bypass security controls and deliver the payload. The campaign demonstrates Earth Kasha's continuous evolution in Tactics, Techniques, and Procedures (TTPs), leveraging advanced evasion, persistence, and covert communication methods to conduct espionage operations. The use of spear-phishing, memory-resident payloads, and encrypted DNS communications indicates a high level of sophistication aimed at long-term infiltration and data exfiltration from sensitive government and public sector targets.
Potential Impact
For European organizations, especially those involved in government, public administration, or sectors with geopolitical relevance, this threat poses significant risks. Although the campaign currently targets Taiwan and Japan, the advanced techniques and tools used by Earth Kasha could be adapted to target European entities, particularly those with strategic ties or interests in East Asia. The use of spear-phishing and compromised email accounts increases the risk of initial compromise, while the memory-resident execution and DoH-based C&C communications complicate detection and response efforts. Successful infiltration could lead to unauthorized access to sensitive information, espionage, disruption of operations, and potential compromise of critical infrastructure. The stealthy nature of the malware and its persistence mechanisms could allow attackers to maintain long-term access, increasing the potential for data theft and manipulation without immediate detection.
Mitigation Recommendations
European organizations should implement targeted and advanced defensive measures beyond generic advice. These include: 1) Enhancing email security by deploying advanced anti-phishing solutions that analyze email context, sender reputation, and attachment behavior, coupled with user training focused on spear-phishing awareness. 2) Employing endpoint detection and response (EDR) tools capable of detecting in-memory execution and anomalous behaviors such as BOF execution and SharpHide usage. 3) Monitoring DNS traffic for unusual DoH activity, including anomalous query patterns or connections to suspicious domains, and applying DNS filtering and inspection where feasible. 4) Implementing strict application whitelisting and code integrity policies to prevent unauthorized execution of malicious assemblies. 5) Regularly auditing and securing email accounts to prevent compromise, including multi-factor authentication (MFA) and anomaly detection for login behaviors. 6) Conducting threat hunting exercises focused on indicators of compromise related to Earth Kasha’s TTPs and maintaining updated threat intelligence feeds to detect emerging variants. 7) Network segmentation to limit lateral movement and data exfiltration capabilities of attackers.
Affected Countries
Germany, France, United Kingdom, Italy, Netherlands, Belgium, Poland, Sweden, Finland
Indicators of Compromise
- hash: 016df9e04a1cb43d5d109dccc5144f4b
- hash: da30cd4cfa97a12ff679ad2fc05a9c6152645ece
- hash: 1e0a7737a484699d035c0568771c4834c0ff3fb9ba87aded3c86705e10e9bb0e
- hash: 2110b9a4c74d1c8be1aed6ebcff2351cad3d16574026fe4697a9c70810fb1d9e
- hash: 362b0959b639ab720b007110a1032320970dd252aa07fc8825bb48e8fdd14332
- hash: 488201c08219f5cbd79d16702fb909d4e8ad8fa76819a21e0f262e2935e58dd2
- hash: 4f3ec89d5ea0a513afa3f49434f67b7e1540a4a8a93d078def950bd94d444723
- hash: 517ef26be8b9fb1af0e9780b244827af4937ad2fa4778a0bd2d9c65502ce54e1
- hash: 63e813b5bf94bdec9ce35c9d7311f76c3a35728d158ade0a6487fc99c73dcf31
- hash: 69e2a259e0136b61a3acad3f8fad2c012c75c9d8e26e66a3f0af1e7c23506b5c
- hash: 6edf72495e03ca757fa55beb2ea02492f2e7a4b85ca287a9d08bbe60e390c618
- hash: 705e5f1245e59566895b1d456aee32d4bff672a6a00f2cd390d7d50c12316dee
- hash: 712b81f1a82b9ea9a304220ed87c47c329392c2ce040ed3bff936fe33456acff
- hash: 72ece359a3c6f286d174b9cccc7c963577749e38e28f5ecf00dd4c267478a693
- hash: 75d6f82962f380f7726142490068879240c3c507427f477cf25268b524c30339
- hash: 78f7b98b1e6f089f5789019dab23ac38f77c662fd651ee212d8451ee61b2fc0c
- hash: 7b61ed1049ba5f5b8d9725f32cff1ef1e72ef46e2a1dd87bd2b33e73e7333f44
- hash: 7fb4c9f041d4411311437e12427aaf09d369bc384faa2de4b5bc8ae36a42190e
- hash: 8cdcd674a0269945dd4c526b5868efb6df8854a127fd5449e57e89905511391d
- hash: 9569c4044f8cf32bc9a0513ed7c4497bb6ab71b701c53e58719ef259b3716751
- hash: 9c24b60574f39b0565442a79a629a2944672f56acca555e81275e5079382d98b
- hash: 9e4c155f4d096d9a0529e83fd21197f3dba20cc4eef48045fd018334384dd513
- hash: a12a34d329ccc305dca2306e2d698945f1413c013fe99d4bb069db2127f47806
- hash: a14c9ae22ca8bdb4971a03f61b2bcc5f140abb51c6922ab7c92ea09ee14dd3bd
- hash: a347e1efbfca3722c9e8cc86eba3b288f7e4fae9d386f2a8969faffb125a74c5
- hash: ac8c36075ac0085c7d1e96b3fc08c15a151373186e564486dd91d2e49b2dd287
- hash: ad050545b65ecbb2178f678c654d84d14986a77051897927e56b5c2893c33608
- hash: b56aa48721cd1119a9e06ed9c2f923a1dda5f9aa079dc0e4fd66ab37e33649e8
- hash: cb0848d79d2eef76e1d4ff602e0844d03b614d4c25a1b5e3f0ae5c33ea5500b9
- hash: cf6ed83d7dcc13f500486044d1af606ceb12c387568ccbb498e01cc7d8005dbd
- hash: e123fa2abf1a2f12af9f1828b317d486d1df63aff801d591c5e939eb06eb4cfc
- hash: e5b99572581df7a5116511be3f03b9f1a90611235b8288d9f59141876adb1ef1
- hash: eeec3a94500ecd025ecdd559e15e4679e26c1347e534944721abe416b49f3871
- hash: f502102c5c598d5b9e24f689a3b09b1d2f6702226049a573c421b765867391b3
- hash: fc8c574088af4f74cf84c5c04d522bb1665f548cb17c6192552eb9b783401009
Earth Kasha Updates TTPs in Latest Campaign Targeting Taiwan and Japan
Description
Earth Kasha, an APT group believed to be part of APT10, has launched a new campaign in March 2025 targeting government agencies and public institutions in Taiwan and Japan. The campaign uses spear-phishing to deliver an updated version of the ANEL backdoor, potentially for espionage purposes. Key updates include a new command to support BOF execution in memory and the use of SharpHide for persistence. The second-stage backdoor, NOOPDOOR, now supports DNS over HTTPS for C&C communications. The attack chain involves compromised email accounts, malicious Excel files, and various evasion techniques. This campaign demonstrates Earth Kasha's continued evolution and poses significant geopolitical implications.
AI-Powered Analysis
Technical Analysis
Earth Kasha, an Advanced Persistent Threat (APT) group linked to APT10, has initiated a new cyber espionage campaign in March 2025 targeting government agencies and public institutions primarily in Taiwan and Japan. The campaign employs spear-phishing techniques to deliver a sophisticated and updated version of the ANEL backdoor malware. Notably, the updated ANEL backdoor incorporates a new command enabling the execution of Beacon Object Files (BOF) directly in memory, enhancing stealth and evasion capabilities by avoiding disk writes. Additionally, the malware uses SharpHide, a known tool for hiding malicious code within legitimate .NET assemblies, to maintain persistence on compromised systems. The second-stage payload, NOOPDOOR, has been enhanced to support Command and Control (C&C) communications over DNS over HTTPS (DoH), which allows the malware to blend its traffic with legitimate encrypted DNS queries, making detection and blocking more challenging for network defenders. The attack chain begins with compromised email accounts used to send spear-phishing emails containing malicious Excel files. These files exploit social engineering and evasion techniques to bypass security controls and deliver the payload. The campaign demonstrates Earth Kasha's continuous evolution in Tactics, Techniques, and Procedures (TTPs), leveraging advanced evasion, persistence, and covert communication methods to conduct espionage operations. The use of spear-phishing, memory-resident payloads, and encrypted DNS communications indicates a high level of sophistication aimed at long-term infiltration and data exfiltration from sensitive government and public sector targets.
Potential Impact
For European organizations, especially those involved in government, public administration, or sectors with geopolitical relevance, this threat poses significant risks. Although the campaign currently targets Taiwan and Japan, the advanced techniques and tools used by Earth Kasha could be adapted to target European entities, particularly those with strategic ties or interests in East Asia. The use of spear-phishing and compromised email accounts increases the risk of initial compromise, while the memory-resident execution and DoH-based C&C communications complicate detection and response efforts. Successful infiltration could lead to unauthorized access to sensitive information, espionage, disruption of operations, and potential compromise of critical infrastructure. The stealthy nature of the malware and its persistence mechanisms could allow attackers to maintain long-term access, increasing the potential for data theft and manipulation without immediate detection.
Mitigation Recommendations
European organizations should implement targeted and advanced defensive measures beyond generic advice. These include: 1) Enhancing email security by deploying advanced anti-phishing solutions that analyze email context, sender reputation, and attachment behavior, coupled with user training focused on spear-phishing awareness. 2) Employing endpoint detection and response (EDR) tools capable of detecting in-memory execution and anomalous behaviors such as BOF execution and SharpHide usage. 3) Monitoring DNS traffic for unusual DoH activity, including anomalous query patterns or connections to suspicious domains, and applying DNS filtering and inspection where feasible. 4) Implementing strict application whitelisting and code integrity policies to prevent unauthorized execution of malicious assemblies. 5) Regularly auditing and securing email accounts to prevent compromise, including multi-factor authentication (MFA) and anomaly detection for login behaviors. 6) Conducting threat hunting exercises focused on indicators of compromise related to Earth Kasha’s TTPs and maintaining updated threat intelligence feeds to detect emerging variants. 7) Network segmentation to limit lateral movement and data exfiltration capabilities of attackers.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.trendmicro.com/en_us/research/25/d/earth-kasha-updates-ttps.html","https://documents.trendmicro.com/images/TEx/Earth-Kasha-Blog-IoCshFxTmpo.txt"]
- Adversary
- Earth Kasha
- Pulse Id
- 6813da43537c3d86e6ba3ca2
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash016df9e04a1cb43d5d109dccc5144f4b | MD5 of e123fa2abf1a2f12af9f1828b317d486d1df63aff801d591c5e939eb06eb4cfc | |
hashda30cd4cfa97a12ff679ad2fc05a9c6152645ece | SHA1 of e123fa2abf1a2f12af9f1828b317d486d1df63aff801d591c5e939eb06eb4cfc | |
hash1e0a7737a484699d035c0568771c4834c0ff3fb9ba87aded3c86705e10e9bb0e | — | |
hash2110b9a4c74d1c8be1aed6ebcff2351cad3d16574026fe4697a9c70810fb1d9e | — | |
hash362b0959b639ab720b007110a1032320970dd252aa07fc8825bb48e8fdd14332 | — | |
hash488201c08219f5cbd79d16702fb909d4e8ad8fa76819a21e0f262e2935e58dd2 | — | |
hash4f3ec89d5ea0a513afa3f49434f67b7e1540a4a8a93d078def950bd94d444723 | — | |
hash517ef26be8b9fb1af0e9780b244827af4937ad2fa4778a0bd2d9c65502ce54e1 | — | |
hash63e813b5bf94bdec9ce35c9d7311f76c3a35728d158ade0a6487fc99c73dcf31 | — | |
hash69e2a259e0136b61a3acad3f8fad2c012c75c9d8e26e66a3f0af1e7c23506b5c | — | |
hash6edf72495e03ca757fa55beb2ea02492f2e7a4b85ca287a9d08bbe60e390c618 | — | |
hash705e5f1245e59566895b1d456aee32d4bff672a6a00f2cd390d7d50c12316dee | — | |
hash712b81f1a82b9ea9a304220ed87c47c329392c2ce040ed3bff936fe33456acff | — | |
hash72ece359a3c6f286d174b9cccc7c963577749e38e28f5ecf00dd4c267478a693 | — | |
hash75d6f82962f380f7726142490068879240c3c507427f477cf25268b524c30339 | — | |
hash78f7b98b1e6f089f5789019dab23ac38f77c662fd651ee212d8451ee61b2fc0c | — | |
hash7b61ed1049ba5f5b8d9725f32cff1ef1e72ef46e2a1dd87bd2b33e73e7333f44 | — | |
hash7fb4c9f041d4411311437e12427aaf09d369bc384faa2de4b5bc8ae36a42190e | — | |
hash8cdcd674a0269945dd4c526b5868efb6df8854a127fd5449e57e89905511391d | — | |
hash9569c4044f8cf32bc9a0513ed7c4497bb6ab71b701c53e58719ef259b3716751 | — | |
hash9c24b60574f39b0565442a79a629a2944672f56acca555e81275e5079382d98b | — | |
hash9e4c155f4d096d9a0529e83fd21197f3dba20cc4eef48045fd018334384dd513 | — | |
hasha12a34d329ccc305dca2306e2d698945f1413c013fe99d4bb069db2127f47806 | — | |
hasha14c9ae22ca8bdb4971a03f61b2bcc5f140abb51c6922ab7c92ea09ee14dd3bd | — | |
hasha347e1efbfca3722c9e8cc86eba3b288f7e4fae9d386f2a8969faffb125a74c5 | — | |
hashac8c36075ac0085c7d1e96b3fc08c15a151373186e564486dd91d2e49b2dd287 | — | |
hashad050545b65ecbb2178f678c654d84d14986a77051897927e56b5c2893c33608 | — | |
hashb56aa48721cd1119a9e06ed9c2f923a1dda5f9aa079dc0e4fd66ab37e33649e8 | — | |
hashcb0848d79d2eef76e1d4ff602e0844d03b614d4c25a1b5e3f0ae5c33ea5500b9 | — | |
hashcf6ed83d7dcc13f500486044d1af606ceb12c387568ccbb498e01cc7d8005dbd | — | |
hashe123fa2abf1a2f12af9f1828b317d486d1df63aff801d591c5e939eb06eb4cfc | — | |
hashe5b99572581df7a5116511be3f03b9f1a90611235b8288d9f59141876adb1ef1 | — | |
hasheeec3a94500ecd025ecdd559e15e4679e26c1347e534944721abe416b49f3871 | — | |
hashf502102c5c598d5b9e24f689a3b09b1d2f6702226049a573c421b765867391b3 | — | |
hashfc8c574088af4f74cf84c5c04d522bb1665f548cb17c6192552eb9b783401009 | — |
Threat ID: 683b62e6182aa0cae2f0d752
Added to database: 5/31/2025, 8:13:26 PM
Last enriched: 7/3/2025, 4:09:35 AM
Last updated: 8/16/2025, 4:50:12 AM
Views: 11
Related Threats
Threat Actor Claims to Sell 15.8 Million Plain-Text PayPal Credentials
MediumElastic EDR 0-day: Microsoft-signed driver can be weaponized to attack its own host
MediumEncryptHub abuses Brave Support in new campaign exploiting MSC EvilTwin flaw
MediumThreat Actor Profile: Interlock Ransomware
Medium'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.