Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Chinese Hacking Group ‘Earth Lamia’ Targets Multiple Industries

Posted on May 29, 2025May 29, 2025 By CWS

A Chinese language menace actor has been concentrating on identified vulnerabilities in internet purposes to compromise organizations in numerous sectors all over the world, Pattern Micro studies.

Lively since at the very least 2023 and tracked as Earth Lamia, the hacking group has been concentrating on the monetary, authorities, IT, logistics, retail, and training sectors, albeit focusing solely on particular industries over completely different time intervals.

Extremely energetic, the menace actor has been noticed exploiting identified safety defects in numerous public-facing property, however primarily concentrating on SQL injection vulnerabilities in internet purposes.

Exploited flaws embrace CVE-2017-9805 (Apache Struts), CVE-2021-22205 (GitLab), CVE-2024-9047 (WordPress), CVE-2024-27198 and CVE-2024-27199 (TeamCity), CVE-2024-51378 and CVE-2024-51567 (CyberPanel), CVE-2024-56145 (Craft CMS), and, extra just lately, CVE-2025-31324 (SAP NetWeaver).

After preliminary entry, Earth Lamia was seen dropping extra instruments, deploying webshells, escalating privileges, creating administrator accounts, extracting credentials, scanning the community, organising proxy tunnels, executing backdoors, and attaining persistence.

Moreover, the assaults would leverage SQL injection vulnerabilities to create a brand new ‘sysadmin123’ account on focused SQL servers, acquiring administrative privileges to immediately entry and steal sufferer information.

The menace actor was seen utilizing reliable utilities, BypassBoss (a modified model of a device initially shared on Chinese language boards), open supply instruments, and customized loaders for sideloading malicious DLLs into safety purposes, to execute Cobalt Strike and Brute Ratel shellcode.

The hacking group has deployed a modular .NET backdoor dubbed Pulsepack that may load plugins from its command-and-control (C&C) server when wanted. The core executable can solely talk with the C&C, however every plugin expands its capabilities.Commercial. Scroll to proceed studying.

Earth Lamia has been concentrating on organizations in Brazil, India, and Southeast Asia since 2023. Whereas their aggressive operations have been talked about in earlier safety studies, Pattern Micro believes that it’s a person China-nexus group.

The cybersecurity agency has recognized connections to REF0657, which focused the monetary companies sector in South Asia in January 2024, and the STAC6451 marketing campaign that deployed the Mimic ransomware, though Earth Lamia has not been noticed utilizing ransomware.

The hacking group additionally seems to be linked to the CL-STA-0048 espionage marketing campaign detailed in January 2025, which can be linked to the Chinese language menace actor DragonRank.

“Earth Lamia is conducting its operations throughout a number of international locations and industries with aggressive intentions. On the identical time, the menace actor repeatedly refines their assault techniques by growing customized hacking instruments and new backdoors,” Pattern Micro notes.

Associated: Czech Authorities Condemns Chinese language Hack on Crucial Infrastructure

Associated: Cityworks Zero-Day Exploited by Chinese language Hackers in US Native Authorities Assaults

Associated:Chinese language Spies Exploit Ivanti Vulnerabilities Towards Crucial Sectors

Security Week News Tags:Chinese, Earth, Group, Hacking, Industries, Lamia, Multiple, Targets

Post navigation

Previous Post: Unbound Raises $4 Million to Secure Gen-AI Adoption
Next Post: How to Use a Password Manager

Related Posts

O2 Service Vulnerability Exposed User Location Security Week News
Beyond GenAI: Why Agentic AI Was the Real Conversation at RSA 2025 Security Week News
The Root of AI Hallucinations: Physics Theory Digs Into the ‘Attention’ Flaw Security Week News
In Other News: Hackers Not Behind Blackout, CISO Docuseries, Dior Data Breach Security Week News
35,000 Solar Power Systems Exposed to Internet Security Week News
Hackers Earn Over $1 Million at Pwn2Own Berlin 2025 Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Hundreds of GitHub Malware Repos Targeting Novice Cybercriminals Linked to Single User
  • How to Avoid QR Code Scams
  • New ClickFix Attack Exploits Fake Cloudflare Human Check to Install Malware Silently
  • DragonForce Ransomware Claimed To Compromise Over 120 Victims in The Past Year
  • Beware of Fake AI Business Tools That Hides Ransomware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • June 2025
  • May 2025

Recent Posts

  • Hundreds of GitHub Malware Repos Targeting Novice Cybercriminals Linked to Single User
  • How to Avoid QR Code Scams
  • New ClickFix Attack Exploits Fake Cloudflare Human Check to Install Malware Silently
  • DragonForce Ransomware Claimed To Compromise Over 120 Victims in The Past Year
  • Beware of Fake AI Business Tools That Hides Ransomware

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News