Advertisement

China-Linked Hackers Exploit SAP and SQL Server Flaws in Assaults Throughout Asia and Brazil


Thank you for reading this post, don't forget to subscribe!

Could 30, 2025Ravie LakshmananVulnerability / Menace Intelligence

The China-linked menace actor behind the latest in-the-wild exploitation of a vital safety flaw in SAP NetWeaver has been attributed to a broader set of assaults focusing on organizations in Brazil, India, and Southeast Asia since 2023.

“The menace actor primarily targets the SQL injection vulnerabilities found on net functions to entry the SQL servers of focused organizations,” Pattern Micro safety researcher Joseph C Chen stated in an evaluation revealed this week. “The actor additionally takes benefit of varied identified vulnerabilities to use public-facing servers.”

A number of the different distinguished targets of the adversarial collective embrace Indonesia, Malaysia, the Philippines, Thailand, and Vietnam.

The cybersecurity firm is monitoring the exercise underneath the moniker Earth Lamia, stating the exercise shares some extent of overlap with menace clusters documented by Elastic Safety Labs as REF0657, Sophos as STAC6451, and Palo Alto Networks Unit 42 as CL-STA-0048.

Cybersecurity

Every of those assaults has focused organizations spanning a number of sectors in South Asia, usually leveraging internet-exposed Microsoft SQL Servers and different situations to conduct reconnaissance, deploy post-exploitation instruments like Cobalt Strike and Supershell, and set up proxy tunnels to the sufferer networks utilizing Rakshasa and Stowaway.

Additionally used are privilege escalation instruments like GodPotato and JuicyPotato; community scanning utilities resembling Fscan and Kscan; and legit applications like wevtutil.exe to wash Home windows Utility, System, and Safety occasion logs.

Choose intrusions aimed toward Indian entities have additionally tried to deploy Mimic ransomware binaries to encrypt sufferer information, though the efforts had been largely unsuccessful.

“Whereas the actors had been seen staging the Mimic ransomware binaries in all noticed incidents, the ransomware usually didn’t efficiently execute, and in a number of situations, the actors had been seen making an attempt to delete the binaries after being deployed,” Sophos famous in an evaluation revealed in August 2024.

Then earlier this month, EclecticIQ disclosed that CL-STA-0048 was one among the many many China-nexus cyber espionage teams to use CVE-2025-31324, a vital unauthenticated file add vulnerability in SAP NetWeaver to determine a reverse shell to infrastructure underneath its management.

Moreover CVE-2025-31324, the hacking crew is claimed to have weaponized as many as eight totally different vulnerabilities to breach public-facing servers –

Describing it as “extremely energetic,” Pattern Micro famous that the menace actor has shifted its focus from monetary companies to logistics and on-line retail, and most lately, to IT corporations, universities, and authorities organizations.

Cybersecurity

“In early 2024 and prior, we noticed that the majority of their targets had been organizations throughout the monetary trade, particularly associated to securities and brokerage,” the corporate stated. “Within the second half of 2024, they shifted their targets to organizations primarily within the logistics and on-line retail industries. Just lately, we observed that their targets have shifted once more to IT corporations, universities, and authorities organizations.”

A noteworthy approach adopted by Earth Lamia is to launch its customized backdoors like PULSEPACK through DLL side-loading, an strategy extensively embraced by Chinese language hacking teams. A modular .NET-based implant, PULSEPACK communicates with a distant server to retrieve varied plugins to hold out its capabilities.

Pattern Micro stated it noticed in March 2025 an up to date model of the backdoor that modifications the command-and-control (C2) communication technique from TCP to WebSocket, indicating energetic ongoing improvement of the malware.

“Earth Lamia is conducting its operations throughout a number of international locations and industries with aggressive intentions,” it concluded. “On the similar time, the menace actor constantly refines their assault ways by creating customized hacking instruments and new backdoors.”

Discovered this text fascinating? Observe us on Twitter and LinkedIn to learn extra unique content material we publish.