China-linked APT Sharp Panda targets government entities in Southeast Asia

Pierluigi Paganini March 08, 2023

China-linked APT group Sharp Panda targets high-profile government entities in Southeast Asia with the Soul modular framework.

CheckPoint researchers observed in late 2022, a campaign attributed to the China-linked APT group Sharp Panda that is targeting a high-profile government entity in the Southeast Asia.

The state-sponsored hackers used a new version of the SoulSearcher loader, which eventually loads a new version of the Soul modular framework. 

The researchers pointed out that this is the first time the Soul malware framework is attributed to a known cluster of malicious activity, although it was previously used in attacks targeting the defense, healthcare, and ICT sectors in Southeast Asia. The researchers cannot exclude that the Soul framework is utilized by multiple threat actors in the area.

“The connection between the tools and TTPs (Tactics, Techniques and Procedures) of Sharp Panda and the previously mentioned attacks in Southeast Asia might serve as yet another example of key characteristics inherent to Chinese-based APT operations, such as sharing custom tools between groups or task specialization, when one entity is responsible for the initial infection and another one performs the actual intelligence gathering.” reads the analysis published by the experts.

CheckPoint researchers first identified Sharp Pands’s activity at the beginning of 2021, at the time the APT group was targeting Southeast Asian government entities with spear-phishing attacks.

The attackers used a Word document with government-themed lures that relied on a remote template to download and run a malicious RTF document, weaponized with the infamous RoyalRoad kit.

Upon gained a foothold in the target system, the malware starts a chain of fileless loaders, including a custom DLL downloader called 5.t Downloader and a second-stage loader that delivers the final backdoor.

The last stage payload used in Sharp Panda campaigns at the time was the custom backdoor VictoryDll.

The experts detailed multiple campaigns aimed at entities in Southeast Asian countries, such as Vietnam, Indonesia, and Thailand. Across the yeats, the initial part of the infection chain (the use of Word documents, RoyalRoad RTF and 5.t Downloader) remained the same, but in early 2023 the VictoryDll backdoor was replaced with a new version of SoulSearcher loader.

In order to target only organization in Southeast Asia, the attackers used a geo-fenced C&C server. The SoulSearcher loader is used for downloading, decrypting, and loading in memory other modules of the Soul modular backdoor.

Sharp Panda infection chain 2023

The main module of the Soul malware is tasked of communicating with the C&C server and its primary purpose is to receive and load in memory additional modules. One of the most interestingly features supported by the backdoor is the “radio silence,”which allows threat actors to specify specific hours in a week when the backdoor is not allowed to communicate with the C2 server.

The most recent sample of the backdoor (compiled on 29/11/2022 02:12:34 UTC) is quite different from the samples that were previously analyzed by the experts. The new version of SoulBackdoor implements a new custom C2 protocol and a new set of API endpoints. The researchers noticed that the C&C requests contain additional HTTP request headers. The C2 commands supported with the newer variant primarily focused on loading additional modules, while lack any type of common backdoor functionality like manipulating local files, sending files to the C&C, and executing remote commands.

“The later stages of the infection chain in the described campaign are based on Soul, a previously unattributed modular malware framework. While the Soul framework has been in use since at least 2017, the threat actors behind it have been constantly updating and refining its architecture and capabilities. Based on the technical findings presented in our research, we believe this campaign is staged by advanced Chinese-backed threat actors, whose other tools, capabilities, and position within the broader network of espionage activities are yet to be explored.” concludes the report.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Sharp Panda)



you might also like

leave a comment