Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Cyber Assault on Asian Telecoms Traced to Chinese State Hackers

A years-long espionage campaign has targeted telecoms companies in Asia with tools associated with Chinese groups.

For years, telecommunications companies in an unnamed Asian country have been targeted with tools associated with Chinese espionage groups, Symantec reports.

Active since at least 2021, the campaign has targeted telecoms operators, a company providing services to telcos, and a university in another country, with custom backdoors such as Coolclient, Quickheal, Rainyday, and other types of malware.

The custom backdoors were previously associated with known Chinese state-sponsored threat actors, some of which have been active for over a decade.

Associated with Mustang Panda (aka Earth Preta and RedDelta), Coolclient supports keylogging, file manipulation, and communication with the command-and-control (C&C) server.

The Quickheal backdoor, which is associated with RedFoxtrot (aka APT15 and Nomad Panda), can harvest victim information, spawn a remote shell, and manipulate files, based on commands received from the C&C.

Rainyday is a backdoor linked to Naikon (aka Firefly), typically sideloaded using a legitimate F-Secure executable, and enabling reconnaissance, lateral movement, credential theft, payload deployment, and data exfiltration.

As part of the newly uncovered campaign, a keylogger, port scanning tools, and an LLMNR, NBT-NS and MDNS poisoner were also used alongside the custom backdoors, and the threat actors were seen dumping registry hives to extract credentials and enabling RDP for remote access.

“Tools used in this campaign have strong associations with multiple Chinese groups and at least three of the custom backdoors deployed are believed to be used exclusively by Chinese espionage actors. The nature of the link between the actors involved in the current campaign remains unclear,” Symantec notes.

Advertisement. Scroll to continue reading.

The attacks, Symantec says, may have been orchestrated by a single threat actor using tools acquired or borrowed from other APTs. However, it is also possible that the threat actors were collaborating or working independently from one another.

“The ultimate motive of the intrusion campaign remains unclear. The attackers may have been gathering intelligence on the telecoms sector in that country. Eavesdropping is another possibility. Alternatively, the attackers may have been attempting to build a disruptive capability against critical infrastructure in that country,” the cybersecurity firm concludes.

Related: Highly Evasive SquidLoader Malware Targets China

Related: China Says State-Backed Experts Crack Apple’s AirDrop

Related: Meta Fights Sprawling Chinese ‘Spamouflage’ Operation

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders.

Register

People on the Move

Former federal CISO Chris DeRusha has been appointed Director of Global Public Sector Compliance at Google Cloud.

Cybersecurity veteran Kevin Mandia has been named General Partner of Ballistic Ventures.

Mark Sutton, CISO at Bain Capital, has joined the Board of Directors at AI security firm Harmonic Security.

More People On The Move

Expert Insights