Ransomware, Critical Infrastructure Security

Operation Crimson Palace: What it is, what to do about it

Share
(Adobe Stock)

A new analysis of a shadowy state-sponsored cyber espionage campaign dubbed "Operation Crimson Palace," an intricate web of intrusions, raises important questions about the vulnerability of government networks in Southeast Asia.

You can find an introduction to Operation Crimson Palace here and a technical deep dive here. This post provides an overview of the campaign.

Persistence pays for threat actors

The analysis, conducted by cybersecurity firm Sophos, attributed the campaign to Chinese state-sponsored actors that detail a high level of complexity and persistence among the threat actors. According to Sophos, the campaign has been underway since 2022. It is a coordinated effort involving multiple threat clusters, each with toolsets and tactics to maintain long-term access.

Sophos identified three distinct clusters of activity within the compromised network during its research. Sophos believes These clusters, called Alpha, Bravo, and Charlie, operated with a level of coordination that suggests a centralized command structure.

The campaign is focused on intelligence gathering, as the attackers were hunting for documents related to strategies in the South China Sea, a geopolitical hotspot that's been a source of tension between China and its Southeast Asian neighbors.

Perhaps most concerning is the evidence suggesting this campaign may be part of a more significant, coordinated effort by Chinese state-sponsored groups. The tactics and tools used in Operation Crimson Palace overlap with those attributed to known Chinese threat actors like BackdoorDiplomacy, Worok, and Earth Longzhi.

Geopolitical peril

As tensions in the South China Sea continue to simmer, this cyber campaign is a stark reminder of the digital front in geopolitical conflicts. For cybersecurity professionals and government officials alike, Operation Crimson Palace underscores the critical need for robust, proactive cybersecurity measures, especially in government networks that hold sensitive national security information.

The investigation, spearheaded by Sophos' Managed Detection and Response (MDR) team, began with the identification of a vulnerable VMware executable being exploited on one of Sophos's customer networks, and through the investigation of that incident uncovered the extensive campaign.

Sophos researchers found related activity dating back to early 2022, suggesting that the threat actors had maintained long-standing access to unmanaged assets within the network.

Sophos found much of the malware used in the espionage campaign to be custom-made, and one tool, "PocoProxy," is what the threat actors used to inject payloads onto target systems, perform shell commands, elevate processes, and conduct command and control.

Living off the land

Perhaps most troubling is how well the threat actors successfully "live off the land" and evade detection and attain persistence by leveraging legitimate software processes to conceal their activities. These included sideloading malicious DLLs and exploited vulnerabilities, and they exploited software vulnerabilities in endpoint security software. The campaign also showcased the attackers' understanding of Windows internals, such as modifying the Windows Security Accounts Manager (SAM) registry hive to harvest credentials.

Sophos researchers determined that the three activity clusters operate in the interests of the Chinese state. This assessment is based on the targeting of sensitive government information, the use of malware families previously associated with Chinese APT groups, and the focus on gathering intelligence related to the South China Sea – a region of significant strategic importance to China.

China’s strategic advantage

The implications of this campaign are far-reaching. Not only does it highlight the vulnerability of high-profile government organizations, but it also raises questions about the potential impact on regional stability and international relations. The stolen information could give China a strategic advantage in diplomatic negotiations and military planning.

Operation Crimson Palace serves as a reminder of the need for heightened vigilance and the implementation of layered security defenses. As Sophos points out, the attackers' use of legitimate tools and processes to mask their activities underscores the limitations of signature-based detection methods and the critical role of behavioral analysis and threat hunting in identifying advanced persistent threats.

George V. Hulme

An award winning writer and journalist, for more than 20 years George Hulme has written about business, technology, and IT security topics. He currently freelances for a wide range of publications, and is security blogger at InformationWeek.com. From

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.