Cybersecurity · · 2 min read

Cyber espionage in the South Pacific: The Stately Taurus Campaigns Against the Philippines

Cyber espionage in the South Pacific: The Stately Taurus Campaigns Against the Philippines

In recent months, the geopolitical landscape in the South Pacific has been increasingly tense, especially between China and the Philippines. This strain has not only been observed in physical confrontations but also in the digital realm, with the emergence of sophisticated cyberespionage campaigns. One such campaign is the Stately Taurus operation, which has been particularly active in targeting entities in the South Pacific, including the Philippine government.

The Rise of Stately Taurus

Stately Taurus, also known by various other names such as Mustang Panda, Bronze President, and Red Delta, has been active since at least 2012. Identified as a Chinese advanced persistent threat (APT) group, it is renowned for its cyberespionage campaigns. This group's targets are not limited to government entities; they extend to nonprofits, religious organizations, and other non-governmental organizations across North America, Europe, and Asia​​.

Anatomy of the Campaigns

During August 2023, Unit 42 researchers observed three distinct Stately Taurus campaigns. These campaigns are significant for their use of legitimate software like Solid PDF Creator and SmadavProtect, an Indonesian antivirus solution, to sideload malicious files. This technique allowed the threat actors to effectively disguise their malware as harmless software, increasing the chances of successful infiltration​​.

Campaign 1

Launched on August 1, 2023, the first campaign involved a malware package named "230728 meeting minutes.zip" hosted on Google Drive. The package contained a renamed legitimate copy of Solid PDF Creator software and a hidden malicious DLL file. Once a victim executed the software, the DLL side-loaded and established a C2 connection, likely compromising a Philippine government entity​​.

Campaign 2

The second campaign, identified on August 3, 2023, utilized a ZIP file named "NUG's Foreign Policy Strategy.zip." It employed a similar method to the first campaign but included additional hidden files. These files, once executed, would load the malicious DLL and the malware, again connecting to the same C2 server​​.

Campaign 3

The third campaign, structurally identical to the first, was initiated on August 16, 2023. It used different filenames but employed the same technique of deploying a benign software alongside a malicious DLL. This consistency in approach underscores the effectiveness of the strategy used by Stately Taurus​​.

The C2 Infrastructure

A critical component of these campaigns was the C2 infrastructure, particularly the IP address 45.121.146[.]113. This address was first associated with Stately Taurus in June 2023 and was leveraged throughout these campaigns. Notably, the threat actors attempted to mask their C2 traffic as legitimate Microsoft traffic, a sophisticated technique aimed at evading detection​​.

The Impact and Response

These campaigns indicate that at least one Philippine government entity was compromised for a five-day period in August 2023. The persistence and sophistication of Stately Taurus highlight the group’s capability to conduct effective cyberespionage operations, targeting entities that align with the geopolitical interests of the Chinese government​​.

In response to these threats, Palo Alto Networks recommends a combination of network security through Next-Generation Firewalls, endpoint security via XDR solutions, and security automation using XSOAR or XSIAM solutions. These measures are crucial for identifying and blocking such sophisticated threats​​.

Moreover, Palo Alto Networks provides specific protections against these threats through products like Advanced WildFire and Cortex XDR. These products are designed to identify and prevent the execution of known and unknown malware, enhancing an organization's defense against such advanced cyber threats​​.

Conclusion

The Stately Taurus campaigns against the Philippines underscore the evolving nature of cyber threats in the context of geopolitical tensions. As cyberespionage becomes an increasingly common tool in international conflicts, understanding and preparing for such sophisticated threats is paramount for government entities and organizations alike. The case of Stately Taurus serves as a stark reminder of the need for advanced cybersecurity measures to safeguard against these intricate and persistent threats.

Read next