China-Nexus Nation State Actors Exploit SAP NetWeaver (CVE-2025-31324) to Target Critical Infrastructures
A report from EclecticIQ on a China-Nexus nation-state cyber-espionage campaign against SAP NetWeaver reveals details of Chinese-speaking attackers' operations and how they target high-value networks.
AI Analysis
Technical Summary
The threat involves a cyber-espionage campaign attributed to China-Nexus nation-state actors exploiting a vulnerability identified as CVE-2023-46747 (also referenced as CVE-2025-31324) in SAP NetWeaver, a widely used enterprise application platform. SAP NetWeaver is critical infrastructure software that supports business processes and data management for many large organizations globally, including in Europe. The attackers leverage this vulnerability to deploy webshells such as 'vshell' and 'snowlight', enabling persistent remote access and control over compromised systems. The campaign is characterized by the use of advanced malware loaders like 'krustyloader' and command and control frameworks such as 'sliver'. Techniques observed include network reconnaissance (T1016), spear-phishing (T1566), credential dumping (T1140), process injection or masquerading (T1036), and command execution (T1059), indicating a sophisticated multi-stage attack chain aimed at infiltrating and maintaining access within high-value networks. The attackers specifically target critical infrastructure sectors, which are vital for national security and economic stability. Although no known exploits are currently observed in the wild, the presence of detailed technical indicators and the involvement of a nation-state adversary suggest a high likelihood of exploitation attempts. The campaign also involves attempts to compromise Azure Active Directory environments, indicating a focus on cloud-integrated enterprise environments. The lack of affected version details and patch information suggests that organizations may be unaware or unprepared for this threat, increasing the risk of successful exploitation.
Potential Impact
For European organizations, particularly those operating critical infrastructure such as energy, transportation, telecommunications, and government services, this threat poses significant risks. Successful exploitation can lead to unauthorized access to sensitive data, disruption of essential services, and potential manipulation or sabotage of operational technology systems. The compromise of SAP NetWeaver environments can result in data exfiltration, intellectual property theft, and long-term persistence within networks, undermining confidentiality, integrity, and availability. Given the integration of SAP systems in many European enterprises, the impact extends to financial losses, reputational damage, regulatory penalties under GDPR, and potential national security implications. The targeting of Azure AD environments further increases the risk of lateral movement and escalation within hybrid cloud infrastructures common in Europe. The medium severity rating may underestimate the potential cascading effects on critical services if exploited at scale or combined with other attack vectors.
Mitigation Recommendations
Organizations should prioritize the following specific actions: 1) Conduct immediate security assessments of SAP NetWeaver deployments to identify any unauthorized webshells or suspicious activity, leveraging threat intelligence from sources such as EclecticIQ. 2) Implement strict network segmentation to isolate SAP systems from general IT and operational technology networks, reducing lateral movement opportunities. 3) Enhance monitoring for indicators of compromise related to known tools like 'vshell', 'snowlight', and 'krustyloader', including unusual process executions and network traffic patterns. 4) Harden Azure AD configurations by enforcing multi-factor authentication, conditional access policies, and continuous audit logging to detect anomalous access attempts. 5) Apply principle of least privilege to SAP and cloud accounts, regularly reviewing permissions and disabling unused accounts. 6) Develop and test incident response plans specifically addressing SAP-related breaches and nation-state threat scenarios. 7) Engage with SAP security advisories and vendors to obtain patches or mitigations as they become available, and consider deploying virtual patching or compensating controls in the interim. 8) Conduct targeted user awareness training to reduce the risk of spear-phishing, a common initial attack vector. These measures go beyond generic advice by focusing on the unique aspects of SAP NetWeaver exploitation and the specific tools and tactics used by China-Nexus actors.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Sweden, Belgium, Poland, Finland
Indicators of Compromise
- ip: 185.165.169.31
- ip: 43.247.135.53
- ip: 46.29.161.198
- domain: trycloudflare.com
- ip: 107.175.77.118
- ip: 149.62.46.132
- ip: 153.92.4.236
- ip: 192.243.115.175
- ip: 23.227.196.204
- ip: 52.172.31.130
- cve: CVE-2023-46747
- cve: CVE-2023-46805
- cve: CVE-2024-1709
- cve: CVE-2024-21887
- cve: CVE-2024-36401
- cve: CVE-2024-8963
- cve: CVE-2024-9379
- cve: CVE-2024-9380
- cve: CVE-2024-9381
- cve: CVE-2025-31324
- hash: 708450f590eaf23e869080d09ed14e01
- hash: bceccfa046cdbbf20e05541bdbc05439
- hash: f3ce5cf045783c8c25aeff93e472cda1
- hash: f8a7ce4a8e2637565b18d6bb29b2bc6f
- hash: 1657d9a2927e99f170732f6dd1b2a9a93944f3f4
- hash: 714a3e45bf364bfb2ae6914663bef48d18412d1b
- hash: 88becd1d342cd701852218d633c7fc0d7a952547
- hash: bfee2fb825a0a813a1243ae59bb0f4c9f3545008
- hash: 00920e109f16fe61092e70fca68a5219ade6d42b427e895202f628b467a3d22e
- hash: 0c2c8280701706e0772cb9be83502096e94ad4d9c21d576db0bc627e1e84b579
- hash: 2dcbb4138f836bb5d7bc7d8101d3004848c541df6af997246d4b2a252f29d51a
- hash: 3f14dc65cc9e35989857dc1ec4bb1179ab05457f2238e917b698edb4c57ae7ce
- hash: 47ff0ae9220a09bfad2a2fb1e2fa2c8ffe5e9cb0466646e2a940ac2e0cf55d04
- hash: 4c9e60cc73e87da4cadc51523690d67549de4902e880974bfacf7f1a8dc40d7d
- hash: 5e24b41a0bd076ec2b4e49e66daac94396c6180d00a45bcd7f4342a385fa1eed
- hash: 5f3d1f17033d85b85f3bd5ae55cb720e53b31f1679d52986c8d635fd1ce0c08a
- hash: 63aa0c6890ec5c16b872fb6d070556447cd707dfba185d32a2c10c008dbdbcdd
- hash: 888e953538ff668104f838120bc4d801c41adb07027db16281402a62f6ec29ef
- hash: 91f66ba1ad49d3062afdcc80e54da0807207d80a1b539edcdbd6e1bf99e7a2ca
- hash: b8e56de3792dbd0f4239b54cfaad7ece3bd42affa4fbbdd7668492de548b5df8
- hash: b9533ce8e428f16f3d0e1946f19a6f756ff11a532d0b7e61ae402837f46c678e
- hash: c71da1dfea145798f881afd73b597336d87f18f8fd8f9a7f524c6749a5c664e4
- hash: f92d0cf4d577c68aa615797d1704f40b14810d98b48834b241dd5c9963e113ec
- ip: 103.30.76.206
- ip: 107.174.81.24
- ip: 130.185.118.247
- ip: 138.197.40.133
- ip: 138.68.61.82
- ip: 141.164.35.53
- ip: 142.202.4.28
- ip: 15.204.56.106
- ip: 154.37.221.237
- ip: 156.238.224.227
- ip: 159.65.34.242
- ip: 162.248.53.119
- ip: 184.174.96.39
- ip: 185.143.222.215
- ip: 196.251.85.31
- ip: 206.237.1.201
- ip: 208.76.55.39
- ip: 212.11.64.225
- ip: 212.192.15.213
- ip: 215.204.56.106
- ip: 23.95.123.5
- ip: 27.25.148.183
- ip: 45.155.222.14
- ip: 45.61.137.162
- ip: 45.77.119.13
- ip: 52.185.157.28
- ip: 62.234.24.38
- ip: 64.95.11.95
- ip: 65.20.81.172
- ip: 65.49.235.210
- ip: 96.9.124.89
- url: http://103.30.76.206:443/slt
- url: http://43.247.135.53/10443
- url: http://43.247.135.53:10443
- domain: sentinelones.com
- domain: aaa.ki6zmfw3ps8q14rfbfczfq5qkhq8e12q.oastify.com
China-Nexus Nation State Actors Exploit SAP NetWeaver (CVE-2025-31324) to Target Critical Infrastructures
Description
A report from EclecticIQ on a China-Nexus nation-state cyber-espionage campaign against SAP NetWeaver reveals details of Chinese-speaking attackers' operations and how they target high-value networks.
AI-Powered Analysis
Technical Analysis
The threat involves a cyber-espionage campaign attributed to China-Nexus nation-state actors exploiting a vulnerability identified as CVE-2023-46747 (also referenced as CVE-2025-31324) in SAP NetWeaver, a widely used enterprise application platform. SAP NetWeaver is critical infrastructure software that supports business processes and data management for many large organizations globally, including in Europe. The attackers leverage this vulnerability to deploy webshells such as 'vshell' and 'snowlight', enabling persistent remote access and control over compromised systems. The campaign is characterized by the use of advanced malware loaders like 'krustyloader' and command and control frameworks such as 'sliver'. Techniques observed include network reconnaissance (T1016), spear-phishing (T1566), credential dumping (T1140), process injection or masquerading (T1036), and command execution (T1059), indicating a sophisticated multi-stage attack chain aimed at infiltrating and maintaining access within high-value networks. The attackers specifically target critical infrastructure sectors, which are vital for national security and economic stability. Although no known exploits are currently observed in the wild, the presence of detailed technical indicators and the involvement of a nation-state adversary suggest a high likelihood of exploitation attempts. The campaign also involves attempts to compromise Azure Active Directory environments, indicating a focus on cloud-integrated enterprise environments. The lack of affected version details and patch information suggests that organizations may be unaware or unprepared for this threat, increasing the risk of successful exploitation.
Potential Impact
For European organizations, particularly those operating critical infrastructure such as energy, transportation, telecommunications, and government services, this threat poses significant risks. Successful exploitation can lead to unauthorized access to sensitive data, disruption of essential services, and potential manipulation or sabotage of operational technology systems. The compromise of SAP NetWeaver environments can result in data exfiltration, intellectual property theft, and long-term persistence within networks, undermining confidentiality, integrity, and availability. Given the integration of SAP systems in many European enterprises, the impact extends to financial losses, reputational damage, regulatory penalties under GDPR, and potential national security implications. The targeting of Azure AD environments further increases the risk of lateral movement and escalation within hybrid cloud infrastructures common in Europe. The medium severity rating may underestimate the potential cascading effects on critical services if exploited at scale or combined with other attack vectors.
Mitigation Recommendations
Organizations should prioritize the following specific actions: 1) Conduct immediate security assessments of SAP NetWeaver deployments to identify any unauthorized webshells or suspicious activity, leveraging threat intelligence from sources such as EclecticIQ. 2) Implement strict network segmentation to isolate SAP systems from general IT and operational technology networks, reducing lateral movement opportunities. 3) Enhance monitoring for indicators of compromise related to known tools like 'vshell', 'snowlight', and 'krustyloader', including unusual process executions and network traffic patterns. 4) Harden Azure AD configurations by enforcing multi-factor authentication, conditional access policies, and continuous audit logging to detect anomalous access attempts. 5) Apply principle of least privilege to SAP and cloud accounts, regularly reviewing permissions and disabling unused accounts. 6) Develop and test incident response plans specifically addressing SAP-related breaches and nation-state threat scenarios. 7) Engage with SAP security advisories and vendors to obtain patches or mitigations as they become available, and consider deploying virtual patching or compensating controls in the interim. 8) Conduct targeted user awareness training to reduce the risk of spear-phishing, a common initial attack vector. These measures go beyond generic advice by focusing on the unique aspects of SAP NetWeaver exploitation and the specific tools and tactics used by China-Nexus actors.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://blog.eclecticiq.com/china-nexus-nation-state-actors-exploit-sap-netweaver-cve-2025-31324-to-target-critical-infrastructures"]
- Adversary
- China-Nexus
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip185.165.169.31 | CC=RO ASN=AS200651 flokinet ltd | |
ip43.247.135.53 | CC=HK ASN=ASNone | |
ip46.29.161.198 | CC=RU ASN=AS51659 llc baxet | |
ip107.175.77.118 | CC=US ASN=AS36352 colocrossing | |
ip149.62.46.132 | CC=US ASN=AS8888 llc it-service | |
ip153.92.4.236 | CC=SG ASN=AS47583 hostinger international limited | |
ip192.243.115.175 | CC=US ASN=AS25820 it7 networks inc | |
ip23.227.196.204 | CC=US ASN=AS29802 hivelocity inc. | |
ip52.172.31.130 | CC=IN ASN=AS8075 microsoft corporation | |
ip103.30.76.206 | CC=HK ASN=AS58985 sunday network (hong kong) ltd | |
ip107.174.81.24 | CC=US ASN=AS36352 colocrossing | |
ip130.185.118.247 | CC=DE ASN=AS51167 contabo gmbh | |
ip138.197.40.133 | CC=US ASN=AS14061 digitalocean llc | |
ip138.68.61.82 | CC=US ASN=AS14061 digitalocean llc | |
ip141.164.35.53 | CC=KR ASN=AS20473 the constant company llc | |
ip142.202.4.28 | CC=US ASN=AS62838 reprise hosting | |
ip15.204.56.106 | CC=US ASN=AS16276 ovh sas | |
ip154.37.221.237 | CC=US ASN=AS63339 vlayer inc. | |
ip156.238.224.227 | CC=US ASN=AS35916 multacom corporation | |
ip159.65.34.242 | CC=US ASN=AS14061 digitalocean llc | |
ip162.248.53.119 | CC=US ASN=AS27640 gigas hosting usa llc | |
ip184.174.96.39 | CC=US ASN=AS21769 colocation america corporation | |
ip185.143.222.215 | CC=US ASN=AS49392 llc baxet | |
ip196.251.85.31 | CC=NG ASN=ASNone | |
ip206.237.1.201 | CC=US ASN=AS139640 hk new cloud technology limited | |
ip208.76.55.39 | CC=US ASN=AS47869 ellada projects b.v. trading as netrouting | |
ip212.11.64.225 | CC=CH ASN=AS30823 combahton gmbh | |
ip212.192.15.213 | CC=RU ASN=AS49392 llc baxet | |
ip215.204.56.106 | CC=US ASN=AS749 dod network information center | |
ip23.95.123.5 | CC=US ASN=AS36352 colocrossing | |
ip27.25.148.183 | CC=CN ASN=AS4134 chinanet | |
ip45.155.222.14 | CC=GB ASN=AS8796 kurun cloud inc | |
ip45.61.137.162 | CC=NL ASN=AS399629 bl networks | |
ip45.77.119.13 | CC=US ASN=AS20473 the constant company llc | |
ip52.185.157.28 | CC=JP ASN=AS8075 microsoft corporation | |
ip62.234.24.38 | CC=CN ASN=AS45090 shenzhen tencent computer systems company limited | |
ip64.95.11.95 | CC=US ASN=ASNone | |
ip65.20.81.172 | CC=CA ASN=AS20473 the constant company llc | |
ip65.49.235.210 | CC=US ASN=AS25820 it7 networks inc | |
ip96.9.124.89 | CC=CA ASN=AS30295 smartt inc. |
Domain
Value | Description | Copy |
---|---|---|
domaintrycloudflare.com | — | |
domainsentinelones.com | — | |
domainaaa.ki6zmfw3ps8q14rfbfczfq5qkhq8e12q.oastify.com | — |
Cve
Value | Description | Copy |
---|---|---|
cveCVE-2023-46747 | — | |
cveCVE-2023-46805 | — | |
cveCVE-2024-1709 | — | |
cveCVE-2024-21887 | — | |
cveCVE-2024-36401 | — | |
cveCVE-2024-8963 | — | |
cveCVE-2024-9379 | — | |
cveCVE-2024-9380 | — | |
cveCVE-2024-9381 | — | |
cveCVE-2025-31324 | — |
Hash
Value | Description | Copy |
---|---|---|
hash708450f590eaf23e869080d09ed14e01 | MD5 of 3f14dc65cc9e35989857dc1ec4bb1179ab05457f2238e917b698edb4c57ae7ce | |
hashbceccfa046cdbbf20e05541bdbc05439 | MD5 of b9533ce8e428f16f3d0e1946f19a6f756ff11a532d0b7e61ae402837f46c678e | |
hashf3ce5cf045783c8c25aeff93e472cda1 | MD5 of 47ff0ae9220a09bfad2a2fb1e2fa2c8ffe5e9cb0466646e2a940ac2e0cf55d04 | |
hashf8a7ce4a8e2637565b18d6bb29b2bc6f | MD5 of 888e953538ff668104f838120bc4d801c41adb07027db16281402a62f6ec29ef | |
hash1657d9a2927e99f170732f6dd1b2a9a93944f3f4 | SHA1 of b9533ce8e428f16f3d0e1946f19a6f756ff11a532d0b7e61ae402837f46c678e | |
hash714a3e45bf364bfb2ae6914663bef48d18412d1b | SHA1 of 47ff0ae9220a09bfad2a2fb1e2fa2c8ffe5e9cb0466646e2a940ac2e0cf55d04 | |
hash88becd1d342cd701852218d633c7fc0d7a952547 | SHA1 of 3f14dc65cc9e35989857dc1ec4bb1179ab05457f2238e917b698edb4c57ae7ce | |
hashbfee2fb825a0a813a1243ae59bb0f4c9f3545008 | SHA1 of 888e953538ff668104f838120bc4d801c41adb07027db16281402a62f6ec29ef | |
hash00920e109f16fe61092e70fca68a5219ade6d42b427e895202f628b467a3d22e | — | |
hash0c2c8280701706e0772cb9be83502096e94ad4d9c21d576db0bc627e1e84b579 | — | |
hash2dcbb4138f836bb5d7bc7d8101d3004848c541df6af997246d4b2a252f29d51a | — | |
hash3f14dc65cc9e35989857dc1ec4bb1179ab05457f2238e917b698edb4c57ae7ce | — | |
hash47ff0ae9220a09bfad2a2fb1e2fa2c8ffe5e9cb0466646e2a940ac2e0cf55d04 | — | |
hash4c9e60cc73e87da4cadc51523690d67549de4902e880974bfacf7f1a8dc40d7d | — | |
hash5e24b41a0bd076ec2b4e49e66daac94396c6180d00a45bcd7f4342a385fa1eed | — | |
hash5f3d1f17033d85b85f3bd5ae55cb720e53b31f1679d52986c8d635fd1ce0c08a | — | |
hash63aa0c6890ec5c16b872fb6d070556447cd707dfba185d32a2c10c008dbdbcdd | — | |
hash888e953538ff668104f838120bc4d801c41adb07027db16281402a62f6ec29ef | — | |
hash91f66ba1ad49d3062afdcc80e54da0807207d80a1b539edcdbd6e1bf99e7a2ca | — | |
hashb8e56de3792dbd0f4239b54cfaad7ece3bd42affa4fbbdd7668492de548b5df8 | — | |
hashb9533ce8e428f16f3d0e1946f19a6f756ff11a532d0b7e61ae402837f46c678e | — | |
hashc71da1dfea145798f881afd73b597336d87f18f8fd8f9a7f524c6749a5c664e4 | — | |
hashf92d0cf4d577c68aa615797d1704f40b14810d98b48834b241dd5c9963e113ec | — |
Url
Value | Description | Copy |
---|---|---|
urlhttp://103.30.76.206:443/slt | — | |
urlhttp://43.247.135.53/10443 | — | |
urlhttp://43.247.135.53:10443 | — |
Threat ID: 682c992c7960f6956616ab5e
Added to database: 5/20/2025, 3:01:00 PM
Last enriched: 6/19/2025, 5:49:22 PM
Last updated: 8/17/2025, 7:45:09 PM
Views: 19
Related Threats
ThreatFox IOCs for 2025-08-17
MediumThreatFox IOCs for 2025-08-16
MediumScammers Compromised by Own Malware, Expose $4.67M Operation and Identities
MediumGmail Phishing Campaign Analysis – “New Voicemail” Email with Dynamics Redirect + Captcha
MediumThreatFox IOCs for 2025-08-15
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.