Wednesday, October 1, 2025

OPERATION CRIMSON PALACE TARGETS SOUTHEAST ASIAN GOVT ENTITIES: Study unmasks Chinese cyberespionage campaign

- Advertisement -spot_img

A comprehensive report by cybersecurity firm Sophos has revealed a complex, two-year-long cyberespionage campaign orchestrated by Chinese state-sponsored actors against a high-level government entity in Southeast Asia. Codenamed “Operation Crimson Palace,” the campaign employed a multi-pronged approach, utilizing distinct clusters of activity to infiltrate the target network and extract sensitive political, economic, and military data.

Sophos’ managed detection and response (MDR) team, X-Ops, identified three separate clusters operating within the compromised network. Two of these clusters exhibited tactics, techniques, and procedures (TTPs) aligned with known Chinese state-sponsored groups such as BackdoorDiplomacy, APT15, and the APT41 subgroup Earth Longzhi. This suggests a high degree of coordination and resource sharing among these threat actors.

“This campaign exemplifies the evolving sophistication and persistence of Chinese cyberespionage operations,” said Chester Wisniewski, principal research scientist at Sophos. “The use of multiple clusters, each with unique tactics and malware, demonstrates a deliberate effort to evade detection and maximize the collection of sensitive information.”

The investigation identified three distinct clusters operating within the compromised network, two of which employed tactics, techniques, and procedures (TTPs) associated with known Chinese state-sponsored groups like BackdoorDiplomacy, APT15, and the APT41 subgroup Earth Longzhi. This highlights the collaborative nature of
Chinese cyberespionage, with groups often sharing infrastructure, tools, and expertise.

The attackers deployed a diverse range of malware and tools, including a previously unknown persistence mechanism named PocoProxy. This novel malware enabled the attackers to maintain a foothold within the target network and exfiltrate massive amounts of sensitive data, including military and political documents, as well as credentials for further network access.

Paul Jaramillo, Director of Threat Hunting and Threat Intelligence at Sophos, emphasized the significance of the PocoProxy discovery, stating, “PocoProxy represents a new level of sophistication in Chinese malware development. Its stealthy nature and ability to bypass traditional security measures make it a potent tool for cyber espionage.”

The campaign’s primary focus was on gathering intelligence related to the targeted country’s strategies in the South China Sea, a region of significant geopolitical importance.

Each cluster played a distinct role in the overall campaign, showcasing a highly organized and targeted approach:

– Cluster Alpha: Focused on disabling antivirus protections, escalating privileges, and conducting reconnaissance within the network, laying the groundwork for further infiltration.

– Cluster Bravo: Specialized in lateral movement within the network, pivoting from compromised systems to others, and establishing external communication channels for data exfiltration.

– Cluster Charlie: Responsible for ongoing espionage and exfiltration activities, utilizing the PocoProxy tool for persistence and data extraction. This cluster remains active, indicating the persistent nature of the threat.

The Sophos report paints a concerning picture of the escalating cyber threat landscape in Southeast Asia. As tensions in the region continue to rise, state-sponsored cyberespionage campaigns are becoming increasingly prevalent. The targeted government entity, a key player in the South China Sea disputes, represents a valuable source of intelligence for Chinese actors seeking to gain an advantage in the ongoing geopolitical struggle.

The implications of Operation Crimson Palace extend beyond the immediate target. The TTPs and novel malware observed in this campaign could be replicated in other Chinese cyberespionage operations worldwide. Sophos researchers urge organizations to remain vigilant and proactive in their cybersecurity efforts, as the threat landscape continues to evolve rapidly.

“The discovery of Operation Crimson Palace underscores the critical need for enhanced cybersecurity measures and international cooperation in combating state-spo nsored cyber threats,” said Wisniewski. “Organizations must adopt a multi-layered approach to security, incorporating advanced threat detection and response capabilities, as well as robust incident response plans.”

Sophos has shared its findings with the wider security community, including government agencies and other cybersecurity firms, to raise awareness and foster collaboration in countering the growing threat of Chinese cyberespionage.

Author

- Advertisement -

Share post: