China-Nexus Nation State Actors Exploit SAP NetWeaver (CVE-2025-31324) to Target Critical Infrastructures
China-Nexus nation-state actors are exploiting a vulnerability in SAP NetWeaver (CVE-2023-46747 / CVE-2025-31324) to target critical infrastructure networks, primarily in Europe. The attackers use advanced techniques including webshell deployment, living-off-the-land binaries, and malware loaders such as KrustyLoader and Sliver to maintain persistence and enable lateral movement via Azure AD. Although no active exploits have been observed in the wild yet, the threat is rated medium severity due to the high-value nature of targeted systems and potential breaches of confidentiality and integrity. European countries with significant SAP NetWeaver deployments in critical sectors, especially Germany, France, and the UK, face heightened risk. Immediate mitigation involves patching vulnerable systems, monitoring for suspicious activity, and enforcing strict access controls. This campaign reflects sophisticated APT tactics, underscoring the need for proactive defense in critical infrastructure environments.
AI Analysis
Technical Summary
The threat involves China-Nexus nation-state actors exploiting a vulnerability in SAP NetWeaver identified as CVE-2023-46747 / CVE-2025-31324. SAP NetWeaver is a widely used enterprise resource planning (ERP) platform critical to many organizations, especially in sectors like energy, manufacturing, and transportation. The vulnerability allows attackers to deploy webshells, which provide remote command execution capabilities, enabling them to maintain persistent access within compromised networks. The attackers leverage living-off-the-land binaries (LOLBins) to evade detection by using legitimate system tools for malicious purposes. They also deploy malware loaders such as KrustyLoader and Sliver to facilitate further payload delivery and control. Lateral movement is achieved through Azure Active Directory (Azure AD), indicating the attackers exploit cloud identity infrastructure to expand their foothold. Despite no known active exploits in the wild at this time, the combination of targeted critical infrastructure, advanced tactics, and the potential for data exfiltration or disruption elevates the threat's significance. The campaign is consistent with advanced persistent threat (APT) behavior, focusing on stealth, persistence, and strategic impact. The lack of a CVSS score requires an assessment based on the threat's characteristics, including the criticality of SAP NetWeaver in affected environments and the sophisticated exploitation techniques used.
Potential Impact
For European organizations, particularly those operating critical infrastructure, this threat poses significant risks to confidentiality, integrity, and availability. Successful exploitation could lead to unauthorized access to sensitive operational data, disruption of essential services, and potential sabotage of infrastructure systems. The use of webshells and malware loaders enables attackers to maintain long-term persistence and conduct lateral movement, increasing the likelihood of widespread network compromise. The targeting of Azure AD for lateral movement also threatens cloud-based identity and access management, potentially allowing attackers to escalate privileges and access additional resources. Given the strategic importance of critical infrastructure in Europe, any compromise could have cascading effects on national security, economic stability, and public safety. The medium severity rating reflects the current absence of active exploits but acknowledges the high-value nature of the targets and the advanced tactics employed.
Mitigation Recommendations
Organizations should immediately prioritize patching SAP NetWeaver systems to remediate the CVE-2023-46747 / CVE-2025-31324 vulnerability once patches are available. In the absence of patches, implement virtual patching via web application firewalls (WAFs) and restrict access to SAP NetWeaver management interfaces to trusted networks only. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying webshell activity and living-off-the-land binary usage. Monitor Azure AD logs for anomalous authentication patterns and lateral movement indicators, employing conditional access policies and multi-factor authentication (MFA) to harden identity security. Conduct regular threat hunting exercises focused on detecting KrustyLoader, Sliver, and other malware loader signatures. Enforce strict network segmentation between critical infrastructure systems and general IT networks to limit lateral movement. Establish comprehensive incident response plans tailored to APT scenarios, including rapid containment and forensic analysis capabilities. Finally, enhance employee awareness regarding spear-phishing and social engineering tactics that may facilitate initial compromise.
Affected Countries
Germany, France, United Kingdom, Italy, Netherlands
Indicators of Compromise
- ip: 185.165.169.31
- ip: 43.247.135.53
- ip: 46.29.161.198
- domain: trycloudflare.com
- ip: 107.175.77.118
- ip: 149.62.46.132
- ip: 153.92.4.236
- ip: 192.243.115.175
- ip: 23.227.196.204
- ip: 52.172.31.130
- cve: CVE-2023-46747
- cve: CVE-2023-46805
- cve: CVE-2024-1709
- cve: CVE-2024-21887
- cve: CVE-2024-36401
- cve: CVE-2024-8963
- cve: CVE-2024-9379
- cve: CVE-2024-9380
- cve: CVE-2024-9381
- cve: CVE-2025-31324
- hash: 708450f590eaf23e869080d09ed14e01
- hash: bceccfa046cdbbf20e05541bdbc05439
- hash: f3ce5cf045783c8c25aeff93e472cda1
- hash: f8a7ce4a8e2637565b18d6bb29b2bc6f
- hash: 1657d9a2927e99f170732f6dd1b2a9a93944f3f4
- hash: 714a3e45bf364bfb2ae6914663bef48d18412d1b
- hash: 88becd1d342cd701852218d633c7fc0d7a952547
- hash: bfee2fb825a0a813a1243ae59bb0f4c9f3545008
- hash: 00920e109f16fe61092e70fca68a5219ade6d42b427e895202f628b467a3d22e
- hash: 0c2c8280701706e0772cb9be83502096e94ad4d9c21d576db0bc627e1e84b579
- hash: 2dcbb4138f836bb5d7bc7d8101d3004848c541df6af997246d4b2a252f29d51a
- hash: 3f14dc65cc9e35989857dc1ec4bb1179ab05457f2238e917b698edb4c57ae7ce
- hash: 47ff0ae9220a09bfad2a2fb1e2fa2c8ffe5e9cb0466646e2a940ac2e0cf55d04
- hash: 4c9e60cc73e87da4cadc51523690d67549de4902e880974bfacf7f1a8dc40d7d
- hash: 5e24b41a0bd076ec2b4e49e66daac94396c6180d00a45bcd7f4342a385fa1eed
- hash: 5f3d1f17033d85b85f3bd5ae55cb720e53b31f1679d52986c8d635fd1ce0c08a
- hash: 63aa0c6890ec5c16b872fb6d070556447cd707dfba185d32a2c10c008dbdbcdd
- hash: 888e953538ff668104f838120bc4d801c41adb07027db16281402a62f6ec29ef
- hash: 91f66ba1ad49d3062afdcc80e54da0807207d80a1b539edcdbd6e1bf99e7a2ca
- hash: b8e56de3792dbd0f4239b54cfaad7ece3bd42affa4fbbdd7668492de548b5df8
- hash: b9533ce8e428f16f3d0e1946f19a6f756ff11a532d0b7e61ae402837f46c678e
- hash: c71da1dfea145798f881afd73b597336d87f18f8fd8f9a7f524c6749a5c664e4
- hash: f92d0cf4d577c68aa615797d1704f40b14810d98b48834b241dd5c9963e113ec
- ip: 103.30.76.206
- ip: 107.174.81.24
- ip: 130.185.118.247
- ip: 138.197.40.133
- ip: 138.68.61.82
- ip: 141.164.35.53
- ip: 142.202.4.28
- ip: 15.204.56.106
- ip: 154.37.221.237
- ip: 156.238.224.227
- ip: 159.65.34.242
- ip: 162.248.53.119
- ip: 184.174.96.39
- ip: 185.143.222.215
- ip: 196.251.85.31
- ip: 206.237.1.201
- ip: 208.76.55.39
- ip: 212.11.64.225
- ip: 212.192.15.213
- ip: 215.204.56.106
- ip: 23.95.123.5
- ip: 27.25.148.183
- ip: 45.155.222.14
- ip: 45.61.137.162
- ip: 45.77.119.13
- ip: 52.185.157.28
- ip: 62.234.24.38
- ip: 64.95.11.95
- ip: 65.20.81.172
- ip: 65.49.235.210
- ip: 96.9.124.89
- url: http://103.30.76.206:443/slt
- url: http://43.247.135.53/10443
- url: http://43.247.135.53:10443
- domain: sentinelones.com
- domain: aaa.ki6zmfw3ps8q14rfbfczfq5qkhq8e12q.oastify.com
China-Nexus Nation State Actors Exploit SAP NetWeaver (CVE-2025-31324) to Target Critical Infrastructures
Description
China-Nexus nation-state actors are exploiting a vulnerability in SAP NetWeaver (CVE-2023-46747 / CVE-2025-31324) to target critical infrastructure networks, primarily in Europe. The attackers use advanced techniques including webshell deployment, living-off-the-land binaries, and malware loaders such as KrustyLoader and Sliver to maintain persistence and enable lateral movement via Azure AD. Although no active exploits have been observed in the wild yet, the threat is rated medium severity due to the high-value nature of targeted systems and potential breaches of confidentiality and integrity. European countries with significant SAP NetWeaver deployments in critical sectors, especially Germany, France, and the UK, face heightened risk. Immediate mitigation involves patching vulnerable systems, monitoring for suspicious activity, and enforcing strict access controls. This campaign reflects sophisticated APT tactics, underscoring the need for proactive defense in critical infrastructure environments.
AI-Powered Analysis
Technical Analysis
The threat involves China-Nexus nation-state actors exploiting a vulnerability in SAP NetWeaver identified as CVE-2023-46747 / CVE-2025-31324. SAP NetWeaver is a widely used enterprise resource planning (ERP) platform critical to many organizations, especially in sectors like energy, manufacturing, and transportation. The vulnerability allows attackers to deploy webshells, which provide remote command execution capabilities, enabling them to maintain persistent access within compromised networks. The attackers leverage living-off-the-land binaries (LOLBins) to evade detection by using legitimate system tools for malicious purposes. They also deploy malware loaders such as KrustyLoader and Sliver to facilitate further payload delivery and control. Lateral movement is achieved through Azure Active Directory (Azure AD), indicating the attackers exploit cloud identity infrastructure to expand their foothold. Despite no known active exploits in the wild at this time, the combination of targeted critical infrastructure, advanced tactics, and the potential for data exfiltration or disruption elevates the threat's significance. The campaign is consistent with advanced persistent threat (APT) behavior, focusing on stealth, persistence, and strategic impact. The lack of a CVSS score requires an assessment based on the threat's characteristics, including the criticality of SAP NetWeaver in affected environments and the sophisticated exploitation techniques used.
Potential Impact
For European organizations, particularly those operating critical infrastructure, this threat poses significant risks to confidentiality, integrity, and availability. Successful exploitation could lead to unauthorized access to sensitive operational data, disruption of essential services, and potential sabotage of infrastructure systems. The use of webshells and malware loaders enables attackers to maintain long-term persistence and conduct lateral movement, increasing the likelihood of widespread network compromise. The targeting of Azure AD for lateral movement also threatens cloud-based identity and access management, potentially allowing attackers to escalate privileges and access additional resources. Given the strategic importance of critical infrastructure in Europe, any compromise could have cascading effects on national security, economic stability, and public safety. The medium severity rating reflects the current absence of active exploits but acknowledges the high-value nature of the targets and the advanced tactics employed.
Mitigation Recommendations
Organizations should immediately prioritize patching SAP NetWeaver systems to remediate the CVE-2023-46747 / CVE-2025-31324 vulnerability once patches are available. In the absence of patches, implement virtual patching via web application firewalls (WAFs) and restrict access to SAP NetWeaver management interfaces to trusted networks only. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying webshell activity and living-off-the-land binary usage. Monitor Azure AD logs for anomalous authentication patterns and lateral movement indicators, employing conditional access policies and multi-factor authentication (MFA) to harden identity security. Conduct regular threat hunting exercises focused on detecting KrustyLoader, Sliver, and other malware loader signatures. Enforce strict network segmentation between critical infrastructure systems and general IT networks to limit lateral movement. Establish comprehensive incident response plans tailored to APT scenarios, including rapid containment and forensic analysis capabilities. Finally, enhance employee awareness regarding spear-phishing and social engineering tactics that may facilitate initial compromise.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://blog.eclecticiq.com/china-nexus-nation-state-actors-exploit-sap-netweaver-cve-2025-31324-to-target-critical-infrastructures"]
- Adversary
- China-Nexus
Indicators of Compromise
Ip
| Value | Description | Copy |
|---|---|---|
ip185.165.169.31 | CC=RO ASN=AS200651 flokinet ltd | |
ip43.247.135.53 | CC=HK ASN=ASNone | |
ip46.29.161.198 | CC=RU ASN=AS51659 llc baxet | |
ip107.175.77.118 | CC=US ASN=AS36352 colocrossing | |
ip149.62.46.132 | CC=US ASN=AS8888 llc it-service | |
ip153.92.4.236 | CC=SG ASN=AS47583 hostinger international limited | |
ip192.243.115.175 | CC=US ASN=AS25820 it7 networks inc | |
ip23.227.196.204 | CC=US ASN=AS29802 hivelocity inc. | |
ip52.172.31.130 | CC=IN ASN=AS8075 microsoft corporation | |
ip103.30.76.206 | CC=HK ASN=AS58985 sunday network (hong kong) ltd | |
ip107.174.81.24 | CC=US ASN=AS36352 colocrossing | |
ip130.185.118.247 | CC=DE ASN=AS51167 contabo gmbh | |
ip138.197.40.133 | CC=US ASN=AS14061 digitalocean llc | |
ip138.68.61.82 | CC=US ASN=AS14061 digitalocean llc | |
ip141.164.35.53 | CC=KR ASN=AS20473 the constant company llc | |
ip142.202.4.28 | CC=US ASN=AS62838 reprise hosting | |
ip15.204.56.106 | CC=US ASN=AS16276 ovh sas | |
ip154.37.221.237 | CC=US ASN=AS63339 vlayer inc. | |
ip156.238.224.227 | CC=US ASN=AS35916 multacom corporation | |
ip159.65.34.242 | CC=US ASN=AS14061 digitalocean llc | |
ip162.248.53.119 | CC=US ASN=AS27640 gigas hosting usa llc | |
ip184.174.96.39 | CC=US ASN=AS21769 colocation america corporation | |
ip185.143.222.215 | CC=US ASN=AS49392 llc baxet | |
ip196.251.85.31 | CC=NG ASN=ASNone | |
ip206.237.1.201 | CC=US ASN=AS139640 hk new cloud technology limited | |
ip208.76.55.39 | CC=US ASN=AS47869 ellada projects b.v. trading as netrouting | |
ip212.11.64.225 | CC=CH ASN=AS30823 combahton gmbh | |
ip212.192.15.213 | CC=RU ASN=AS49392 llc baxet | |
ip215.204.56.106 | CC=US ASN=AS749 dod network information center | |
ip23.95.123.5 | CC=US ASN=AS36352 colocrossing | |
ip27.25.148.183 | CC=CN ASN=AS4134 chinanet | |
ip45.155.222.14 | CC=GB ASN=AS8796 kurun cloud inc | |
ip45.61.137.162 | CC=NL ASN=AS399629 bl networks | |
ip45.77.119.13 | CC=US ASN=AS20473 the constant company llc | |
ip52.185.157.28 | CC=JP ASN=AS8075 microsoft corporation | |
ip62.234.24.38 | CC=CN ASN=AS45090 shenzhen tencent computer systems company limited | |
ip64.95.11.95 | CC=US ASN=ASNone | |
ip65.20.81.172 | CC=CA ASN=AS20473 the constant company llc | |
ip65.49.235.210 | CC=US ASN=AS25820 it7 networks inc | |
ip96.9.124.89 | CC=CA ASN=AS30295 smartt inc. |
Domain
| Value | Description | Copy |
|---|---|---|
domaintrycloudflare.com | — | |
domainsentinelones.com | — | |
domainaaa.ki6zmfw3ps8q14rfbfczfq5qkhq8e12q.oastify.com | — |
Cve
| Value | Description | Copy |
|---|---|---|
cveCVE-2023-46747 | — | |
cveCVE-2023-46805 | — | |
cveCVE-2024-1709 | — | |
cveCVE-2024-21887 | — | |
cveCVE-2024-36401 | — | |
cveCVE-2024-8963 | — | |
cveCVE-2024-9379 | — | |
cveCVE-2024-9380 | — | |
cveCVE-2024-9381 | — | |
cveCVE-2025-31324 | — |
Hash
| Value | Description | Copy |
|---|---|---|
hash708450f590eaf23e869080d09ed14e01 | MD5 of 3f14dc65cc9e35989857dc1ec4bb1179ab05457f2238e917b698edb4c57ae7ce | |
hashbceccfa046cdbbf20e05541bdbc05439 | MD5 of b9533ce8e428f16f3d0e1946f19a6f756ff11a532d0b7e61ae402837f46c678e | |
hashf3ce5cf045783c8c25aeff93e472cda1 | MD5 of 47ff0ae9220a09bfad2a2fb1e2fa2c8ffe5e9cb0466646e2a940ac2e0cf55d04 | |
hashf8a7ce4a8e2637565b18d6bb29b2bc6f | MD5 of 888e953538ff668104f838120bc4d801c41adb07027db16281402a62f6ec29ef | |
hash1657d9a2927e99f170732f6dd1b2a9a93944f3f4 | SHA1 of b9533ce8e428f16f3d0e1946f19a6f756ff11a532d0b7e61ae402837f46c678e | |
hash714a3e45bf364bfb2ae6914663bef48d18412d1b | SHA1 of 47ff0ae9220a09bfad2a2fb1e2fa2c8ffe5e9cb0466646e2a940ac2e0cf55d04 | |
hash88becd1d342cd701852218d633c7fc0d7a952547 | SHA1 of 3f14dc65cc9e35989857dc1ec4bb1179ab05457f2238e917b698edb4c57ae7ce | |
hashbfee2fb825a0a813a1243ae59bb0f4c9f3545008 | SHA1 of 888e953538ff668104f838120bc4d801c41adb07027db16281402a62f6ec29ef | |
hash00920e109f16fe61092e70fca68a5219ade6d42b427e895202f628b467a3d22e | — | |
hash0c2c8280701706e0772cb9be83502096e94ad4d9c21d576db0bc627e1e84b579 | — | |
hash2dcbb4138f836bb5d7bc7d8101d3004848c541df6af997246d4b2a252f29d51a | — | |
hash3f14dc65cc9e35989857dc1ec4bb1179ab05457f2238e917b698edb4c57ae7ce | — | |
hash47ff0ae9220a09bfad2a2fb1e2fa2c8ffe5e9cb0466646e2a940ac2e0cf55d04 | — | |
hash4c9e60cc73e87da4cadc51523690d67549de4902e880974bfacf7f1a8dc40d7d | — | |
hash5e24b41a0bd076ec2b4e49e66daac94396c6180d00a45bcd7f4342a385fa1eed | — | |
hash5f3d1f17033d85b85f3bd5ae55cb720e53b31f1679d52986c8d635fd1ce0c08a | — | |
hash63aa0c6890ec5c16b872fb6d070556447cd707dfba185d32a2c10c008dbdbcdd | — | |
hash888e953538ff668104f838120bc4d801c41adb07027db16281402a62f6ec29ef | — | |
hash91f66ba1ad49d3062afdcc80e54da0807207d80a1b539edcdbd6e1bf99e7a2ca | — | |
hashb8e56de3792dbd0f4239b54cfaad7ece3bd42affa4fbbdd7668492de548b5df8 | — | |
hashb9533ce8e428f16f3d0e1946f19a6f756ff11a532d0b7e61ae402837f46c678e | — | |
hashc71da1dfea145798f881afd73b597336d87f18f8fd8f9a7f524c6749a5c664e4 | — | |
hashf92d0cf4d577c68aa615797d1704f40b14810d98b48834b241dd5c9963e113ec | — |
Url
| Value | Description | Copy |
|---|---|---|
urlhttp://103.30.76.206:443/slt | — | |
urlhttp://43.247.135.53/10443 | — | |
urlhttp://43.247.135.53:10443 | — |
Threat ID: 682c992c7960f6956616ab5e
Added to database: 5/20/2025, 3:01:00 PM
Last enriched: 11/22/2025, 8:36:47 AM
Last updated: 11/22/2025, 9:17:13 AM
Views: 125
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2025-11-21
MediumNew Tools and Techniques of ToddyCat APT
MediumAnalysis of APT-C-26 (Lazarus) Group's Attack Campaign Using Remote IT Disguise to Deploy Monitoring Software
MediumAPT24 Deploys BADAUDIO in Years-Long Espionage Hitting Taiwan and 1,000+ Domains
MediumSyncro + Lovable: RAT delivery via AI-generated websites | Kaspersky official blog
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.