Chinese APT Flax Typhoon Weaponizes ArcGIS Server as Persistent Backdoor in Year-Long Spy Campaign

Flax Typhoon APT Exploited Esri ArcGIS Server for Over a Year as a Backdoor into Government Networks

HIGH
October 6, 2025
5m read
Threat ActorCyberattackIndustrial Control Systems

Related Entities

Threat Actors

Organizations

ReliaQuestEsri

Products & Tech

ArcGIS ServerSoftEther VPNPowerShell

Other

China

Full Report

Executive Summary

A long-term espionage campaign attributed to the Chinese state-sponsored group Flax Typhoon (also known as Ethereal Panda) has been uncovered, revealing a novel and stealthy attack vector. The group compromised a government agency's network for over a year by weaponizing a legitimate component of an Esri ArcGIS Server. By modifying a Java Server Object Extension (SOE), the threat actors created a persistent web shell that served as a durable backdoor. The campaign was characterized by its heavy reliance on living-off-the-land (LotL) techniques to blend in with normal administrative activity, highlighting the group's sophistication and focus on long-term intelligence gathering.


Threat Overview

The attack began with Flax Typhoon gaining initial access to a public-facing ArcGIS portal, likely by exploiting a known vulnerability. The core of their operation was the deployment of a custom web shell by modifying a legitimate Java SOE. This allowed the attackers to execute commands on an internal, private ArcGIS server by relaying them through the compromised public portal. This technique effectively laundered their malicious commands through legitimate application traffic, making detection extremely difficult. The campaign's primary objective was espionage, focusing on network reconnaissance, credential harvesting, and establishing long-term persistence for data exfiltration.

Technical Analysis

Flax Typhoon's methodology demonstrates a high degree of operational security and technical skill.

  • Web Shell Implantation (T1505.003 - Server Software Component: Web Shell): The attackers modified a Java SOE on the ArcGIS server. This backdoor was designed to accept commands via malicious GET requests. The commands were Base64-encoded within a request parameter, and access was protected by a hardcoded key to prevent hijacking.

  • Living-off-the-Land (T1059.001 - PowerShell): Once inside, the group used PowerShell extensively for internal reconnaissance. They created a hidden folder named Bridge in the Windows system directory to stage their tools and findings.

  • Credential Access (T1003 - OS Credential Dumping): Investigators discovered a file named pass.txt.lnk, indicating active efforts to harvest credentials, likely to facilitate lateral movement through the victim's Active Directory environment.

  • Command and Control (T1090.002 - External Proxy): To establish a more stable C2 channel for data exfiltration, the group uploaded a renamed version of the SoftEther VPN client. This allowed them to create an encrypted tunnel out of the network, further masking their activities.

Impact Assessment

The compromise of an ArcGIS server poses a severe threat, particularly for government and critical infrastructure entities. These systems often house sensitive geospatial data related to national security, infrastructure planning, and emergency management. A breach can lead to:

  • Espionage: Theft of sensitive government plans, infrastructure layouts, and operational data.
  • Sabotage: Potential disruption of critical services that rely on GIS data, such as utilities and emergency response.
  • Network Foothold: The ArcGIS server acted as a critical pivot point into a highly secured network, potentially providing access to operational technology (OT) environments.
  • Prolonged Exposure: The year-long dwell time means the attackers had ample opportunity to map the entire network, exfiltrate vast quantities of data, and establish multiple points of persistence.

Cyber Observables for Detection

Security teams should hunt for the following indicators associated with this campaign:

Type Value Description
file_path C:\Windows\Bridge\ Hidden staging directory created by Flax Typhoon.
file_name pass.txt.lnk File indicating credential harvesting activities.
url_pattern ArcGIS/rest/services/... Monitor GET requests to ArcGIS SOE endpoints containing unusually long or Base64-encoded parameters.
process_name powershell.exe Suspicious PowerShell processes spawned by the ArcGIS Server service account (arcgissoc.exe).
network_traffic_pattern Outbound traffic to known SoftEther VPN nodes from servers not expected to use VPNs. Could indicate the presence of the C2 channel.

Detection & Response

  • Log Analysis: Scrutinize web server logs for the ArcGIS portal for GET requests with suspicious, long, or encoded parameters, especially to custom SOE endpoints. Correlate web logs with endpoint process logs to link suspicious requests to command execution.
  • Endpoint Monitoring: Use an EDR to monitor for the ArcGIS server process (arcgissoc.exe or similar) spawning command shells (cmd.exe, powershell.exe) or making outbound network connections to non-standard destinations.
  • File Integrity Monitoring (FIM): Implement FIM on ArcGIS server directories to detect unauthorized changes to SOE files (.soe, .jar) or the creation of suspicious directories like C:\Windows\Bridge.
  • D3FEND Techniques: Employ D3-NTA: Network Traffic Analysis to baseline traffic from the ArcGIS server and detect anomalous outbound connections. Use D3-FA: File Analysis on server components to identify malicious modifications.

Mitigation

  • Patch Management: Ensure all ArcGIS Server components are promptly patched for known vulnerabilities, as this was the likely initial access vector.
  • Network Segmentation: Isolate the public-facing ArcGIS portal from the internal network. The internal ArcGIS server should not be directly accessible from the portal; use a properly configured reverse proxy and firewall rules to strictly limit communication.
  • Application Allowlisting: Prevent the execution of unauthorized tools like the SoftEther VPN client by implementing application allowlisting on critical servers.
  • Least Privilege: Run the ArcGIS Server service account with the minimum necessary permissions to limit the scope of what an attacker can do if the service is compromised.
  • D3FEND Countermeasures: Implement D3-ACH: Application Configuration Hardening by reviewing and securing ArcGIS Server settings, and use D3-OTF: Outbound Traffic Filtering to block unauthorized C2 channels.

Timeline of Events

1
October 6, 2025
This article was published

MITRE ATT&CK Mitigations

Regularly patch public-facing applications like ArcGIS Server to prevent initial access via known vulnerabilities.

Mapped D3FEND Techniques:

Segment the network to isolate critical systems and prevent lateral movement from a compromised web server.

Mapped D3FEND Techniques:

Implement egress filtering to block outbound connections to unauthorized destinations, such as known VPN services.

Mapped D3FEND Techniques:

Use application control policies to prevent the execution of unauthorized software, such as renamed VPN clients or other hacking tools.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

Deploy network traffic analysis tools to monitor and baseline all traffic to and from the ArcGIS server. Specifically, focus on analyzing the content of GET requests to ArcGIS SOE endpoints. Develop signatures to detect Base64-encoded payloads within URL parameters, which was a key TTP for Flax Typhoon's C2. Furthermore, monitor for and alert on any outbound connections from the server to unexpected IP addresses or domains, especially those associated with commercial VPN providers like SoftEther. By establishing a clear baseline of what constitutes normal application traffic, security teams can more effectively spot the subtle deviations that indicate a web shell or other C2 channel is active.

Perform a thorough security review of the ArcGIS Server configuration. This includes removing or disabling any unnecessary Server Object Extensions (SOEs) to reduce the attack surface. Implement a file integrity monitoring (FIM) solution on the ArcGIS installation directories to immediately alert on any unauthorized modifications to legitimate SOE files or the addition of new ones. The service account for ArcGIS Server should be configured with the principle of least privilege, restricting its ability to write to system directories (like C:\Windows) or execute administrative tools like PowerShell. This hardening directly counters the attacker's ability to implant a web shell and use the compromised service for lateral movement.

Sources & References

Flax Typhoon APT exploited ArcGIS server for over a year as a backdoor
Security Affairs (securityaffairs.co) October 6, 2025
Chinese Hackers Use Trusted ArcGIS App For Year-Long Persistence
Infosecurity Magazine (infosecurity-magazine.com) October 5, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

APTFlax TyphoonWeb ShellLiving-off-the-landEspionageArcGISGovernment

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading