Pages

Friday 10 March 2023

Check Point: Chinese espionage campaign expands to more of SEA

Source: CPR. Schematic of an infection chain for an ongoing cyberespionage campaign linked to Sharp Panda.
Source: CPR. An infection chain for an ongoing cyberespionage campaign linked to Sharp Panda.

Check Point Research (CPR) is tracking the expansion of a live cyberespionage campaign which is now targeting more Southeast Asian governments, including those in Vietnam, Thailand, and Indonesia.

In June 2021, CPR identified a Chinese advanced persistent threat (APT) group named Sharp Panda using spear-phishing and Microsoft vulnerabilities to gain access to target networks. CPR has tracked Sharp Panda’s activity since then, learning of a cyberattack on a high-profile government entity in late 2022.

The payload in this specific attack leverages what’s known as the Soul modular framework, a previously-unattributed modular malware framework. While the Soul framework has been in use since at least 2017, the threat actors behind it have been constantly updating and refining its architecture and capabilities.

The attack begins as a phishing attack with a malicious document containing a remote template with an exploit. The exploit runs a built-in downloader, which helps run the Soul backdoor.

Although the Soul malware framework was previously seen by Symantec in an espionage campaign targeting the defence, healthcare, and ICT sectors in Southeast Asia, it was never previously attributed or connected to any known cluster of malicious activity. Currently, it is uncertain whether the Soul framework is solely utilised by a single threat actor.

The connection between the tools of Sharp Panda and attacks in Southeast Asia are yet another example of how China-based APT operations work. Characteristics of such campaigns include the sharing of custom tooling between the groups as well as task specialisation, where one entity is responsible for the initial infection and another one is for actual intelligence gathering.

CPR attributes the cyberespionage campaign to an APT group with Chinese origins, whose motive is to steal data and spy on government entities.

Eli Smadja, Research Group Manager at Check Point Software said: “There’s an interesting connection between two attack toolsets for the first time. Based on the technical findings presented in this research, we believe this campaign is staged by advanced Chinese-backed threat actors, whose other tools, capabilities and position within the broader network of espionage activities are yet to be explored.

"While Sharp Panda’s previous campaigns delivered a custom and unique backdoor called VictoryDll, the payload in this specific attack is a new version of SoulSearcher loader, which eventually loads the Soul modular framework. Usually, the attack starts as a phishing attack with a malicious document containing a remote template with a Royalroad exploit. The exploit runs a built-in downloader and then downloads the second stage of (the) Soul framework, which runs the Soul backdoor. Although the samples of this framework from 2017-2021 were analysed before, this is the most extensive infection chain of the Soul malware family to be documented, including the full technical analysis of the latest version, compiled in late 2022.”

No comments:

Post a Comment