EarthKapre, also referred to as RedCurl, is a highly sophisticated cyber espionage group that has recently been targeting private-sector organizations, particularly law firms and legal services. Identified by eSentire Threat Response Unit (TRU) in January 2025, the group is responsible for a complex multi-stage attack designed for corporate espionage. The attack begins with a carefully crafted phishing email disguised as a job application from Indeed, which contains a PDF attachment leading victims to download a ZIP archive. Within the ZIP file, there is a mountable ISO file that, when opened, presents a legitimate Adobe executable that triggers the next stage of the attack.
The EarthKapre malware operates through DLL side-loading, which allows it to bypass traditional security measures. Once activated, the malware runs a string decryption function to extract important information, including the C2 (command-and-control) server URL and AES keys, which are used for encrypted communications. It establishes persistence by creating a scheduled task designed to execute further stages of the attack using common Windows tools like LOLBin Program Compatibility Assistant (pcalua.exe) and rundll32.exe. This persistent presence allows EarthKapre to maintain control over compromised systems, evading detection by traditional security tools.
After gaining persistence, the malware begins its reconnaissance phase, collecting critical system data such as user credentials, computer configurations, disk information, and installed antivirus products. It uses SysInternals AD Explorer to gather information from Active Directory and archives this data with password protection before exfiltrating it to a cloud storage provider. This data exfiltration is performed via PowerShell PUT requests, and EarthKapre also relies on Cloudflare Workers for its C2 infrastructure, leveraging the serverless environment to remain undetected. However, eSentire researchers identified a vulnerability in Cloudflare’s free tier that can be exploited to disrupt the group’s operations.
To combat EarthKapre, experts recommend educating employees on the dangers of phishing emails, especially those that appear to be job-related, and verifying the legitimacy of email attachments. Organizations should implement robust endpoint detection and response (EDR) systems to detect advanced threats and improve their overall security posture. eSentire has also provided indicators of compromise (IOCs) including file hashes and C2 domains, which can assist in tracking the group’s activities and defending against future attacks. These IOCs help organizations monitor their networks for any signs of compromise, especially for industries like law firms that are highly targeted by this espionage group.