Connect with us

Hi, what are you looking for?

HEADLINES

Sophos claims to have uncovered Chinese espionage campaign in SEAsia

During Sophos X-Ops’ investigation, which began in 2023, the managed detection and response (MDR) team found three distinct clusters of activity targeting the same organization, two of which included tactics, techniques and procedures (TTPs) that overlap with well-known, Chinese nation-state groups: BackdoorDiplomacy, APT15 and the APT41 subgroup Earth Longzhi.

Sophos, a global player of security solutions for defeating cyberattacks, released its report, “Operation Crimson Palace: Threat Hunting Unveils Multiple Clusters of Chinese State-Sponsored Activity Targeting Southeast Asia,” which details a highly sophisticated, nearly two-year long espionage campaign against a high-level government target.

During Sophos X-Ops’ investigation, which began in 2023, the managed detection and response (MDR) team found three distinct clusters of activity targeting the same organization, two of which included tactics, techniques and procedures (TTPs) that overlap with well-known, Chinese nation-state groups: BackdoorDiplomacy, APT15 and the APT41 subgroup Earth Longzhi.

The attackers designed their operation to gather reconnaissance on specific users as well as sensitive political, economic, and military information, using a wide variety of malware and tools throughout the campaign that Sophos has since dubbed “Crimson Palace.” This includes previously unseen malware: a persistence tool that Sophos named PocoProxy.

The different clusters appear to have been working in support of Chinese state interests by gathering military and economic intelligence related to the country’s strategies in the South China Sea. In this particular campaign, we believe these three clusters represent distinct groups of attacks who are working in parallel against the same target under the overarching directive of a central state authority. Within just one of the three clusters that we identified—Cluster Alpha— we saw malware and TTPs overlap with four separately reported Chinese threat groups. It’s well-known that Chinese attackers share infrastructure and tooling, and this recent campaign is a reminder of just how extensively these groups share their tools and techniques.

Advertisement. Scroll to continue reading.

“As Western governments elevate awareness about cyberthreats from China, the overlap Sophos has uncovered is an important reminder that focusing too much on any single Chinese attribution may put organizations at risk of missing trends about how these groups coordinate their operations,” said Paul Jaramillo, director, threat hunting and threat intelligence, Sophos. “By having the bigger, broader picture, organizations can be smarter about their defenses.”

Sophos X-Ops first learned of malicious activity on the targeted organization’s network in December 2022 when they found a data exfiltration tool previously attributed to the Chinese threat group Mustang Panda. From there, the MDR team began a broader hunt for malicious activity. In May 2023, Sophos X-Ops threat hunting uncovered a vulnerable VMWare executable and, after analysis, three distinct clusters of activity in the target’s network: Cluster Bravo, Cluster Charlie and Cluster Alpha.

Cluster Alpha was active from early March to at least August 2023 and deployed a variety of malware focused on disabling AV protections, escalating privileges and conducting reconnaissance. This included an upgraded version of the EAGERBEE malware that has been associated with the Chinese threat group REF5961. Cluster Alpha also utilized TTPs and malware that overlap with the Chinese threat groups BackdoorDiplomacy, APT15, Worok, and TA428.

Cluster Bravo was only active in the targeted network for a three-week span in March 2023 and focused on moving laterally through the victim’s network to sideload a backdoor called CCoreDoor. This backdoor establishes external communications pathways for the attackers, performs discovery and exfiltrates credentials.

Cluster Charlie was active from March 2023 to at least April 2024, with a focus on espionage and exfiltration. This included the deployment of PocoProxy: a persistence tool that masquerades as a Microsoft executable and establishes communications with the attackers’ command and control infrastructure. Cluster Charlie worked to exfiltrate a large volume of sensitive data for espionage purposes, including military and political documents and credentials/tokens for further access within the network. Cluster Charlie shares TTPs with Chinese threat group Earth Longzhi, a reported subgroup of APT41. Unlike Cluster Alpha and Cluster Bravo, Cluster Charlie remains active.

Advertisement. Scroll to continue reading.

“What we’ve seen with this campaign is the aggressive development of cyberespionage operations in the South China Sea. We have multiple threat groups, likely with unlimited resources, targeting the same high-level government organization for weeks or months at a time, and they are using advanced custom malware intertwined with publicly available tools. They were, and are still, able to move throughout an organization at will, rotating their tools on a frequent basis. At least one of the activity clusters is still very much active and attempting to conduct further surveillance.

“Given how often these Chinese threat groups overlap and share tooling, it’s possible that the TTPs and novel malware we observed in this campaign will resurface in other Chinese operations globally. We will keep the intelligence community informed of what we find as we continue our investigations into these three clusters,” said Jaramillo.

Read more about this espionage campaign in “Operation Crimson Palace: Threat Hunting Unveils Multiple Clusters of Chinese State-Sponsored Activity Targeting Southeast Asia” on Sophos.com.

Advertisement. Scroll to continue reading.
Advertisement
Advertisement
Advertisement

Like Us On Facebook

You May Also Like

HEADLINES

Public Wi-Fi is a convenient way of staying connected on the go, whether at a cafe, a shopping mall, or an airport. However, it’s...

HEADLINES

The cybersecurity sector faces a significant skills gap approaching 4 million professionals. GenAI tackles this challenge by augmenting the need for technical proficiency.

HEADLINES

According to the report, 97% of those with a cyber policy invested in improving their defenses to help with insurance, with 76% saying it...

HEADLINES

GRIDS is an SOC as a Service that has a dedicated team to monitor, analyze and respond to security incidents.  

HEADLINES

In 2023, more than one-fifth of cyberattacks persisted for over a month, prompting businesses to stress the need for shorter “detection-to-resolution” times. One of the challenges...

HEADLINES

Businesses must overcome this hesitation and prioritize robust data security for themselves and their customers, according to cybersecurity firm Yondu.

HEADLINES

Levy is a nearly 30-year veteran of innovating and leading cybersecurity product development, services and companies.

HEADLINES

Kaspersky and ISG found that approximately 85% of surveyed organizations intend to scale up their use of cloud services over the next five years....

Advertisement