China-linked hackers target telcos to steal 5G secrets

Pierluigi Paganini March 17, 2021

Chinese APT groups are targeting telecom companies in cyberespionage campaigns collectively tracked as Operation Diànxùn, to steal 5G secrets.

Chinese-language threat actors are targeting telecom companies, as part of a cyber espionage campaign tracked as ‘Operation Diànxùn,’ to steal sensitive data and trade secrets tied to 5G technology.

Hackers behind these campaigns are targering people working in the telecom industry. In some attacks, threat actors set up a fake website designed to mimic telco-giant’s Huawei career page.

According to the researchers, the tactics, techniques and procedures (TTPs) used in the campaign are compatible with the operations associated with Chinese RedDelta and Mustang Panda cyberespionage groups.

“While the initial vector for the infection is not entirely clear, the McAfee ATR team believes with a medium level of confidence that victims were lured to a domain under control of the threat actor, from which they were infected with malware which the threat actor leveraged to perform additional discovery and data collection.” reads the report published by McAfee. “It is our belief that the attackers used a phishing website masquerading as the Huawei company career page.”.

RedDelta was suspected to be behind the attacks against the Vatican and other Catholic Church-related institutions in 2020, the group employed PlugX RAT to compromise the victims’ systems.

Mustang Panda past operations include attacks on NGOs, the group used malware commonly associated with China-linked APT groups, such as Poison Ivy or PlugX.

The cyber espionage campaign is aligned with interest of the Chinese Government, it focuses on the adoption of Chinese 5G technologies by multiple countries worldwide.

Attackers used a .NET payload as a second-stage malware that was delivered tricking the victims into executing Flash-based artifacts malware.

“While the execution of the initial fake Flash installer acts mainly like a downloader, the [.NET] payload contains several functions and acts as a utility to further compromise the machine,” continues the report. “This is a tool to manage and download backdoors to the machine and configure persistence.”

In the final stage, attackers deploy a backdoor to take over the victim’s system.

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, China)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment