Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

China’s ‘Belt and Road Initiative’ Drives Cyber Spying

Cybersecurity firms have observed increasing cyber espionage activity related to China’s Belt and Road Initiative, and researchers expect to see more of these operations in the upcoming period.

Cybersecurity firms have observed increasing cyber espionage activity related to China’s Belt and Road Initiative, and researchers expect to see more of these operations in the upcoming period.

China’s Belt and Road Initiative (BRI) is a trillion-dollar development project focused on building infrastructure connecting roughly 70 countries across Asia, Europe and Africa.

Intelligence-focused cybersecurity firms Recorded Future and FireEye this week warned of attacks apparently coming from China and related to the BRI.

FireEye believes that the project will be a “driver of regional cyber threat activity”. Based on historic activity, the company expects threat actors to target organizations in the government, academic, energy, transportation, construction, manufacturing, mining and financial sectors.

FireEye says it has already seen evidence of an increase in cyber espionage operations related to the BRI.

“Cyber espionage activity related to the initiative will likely include the emergence of new groups and nation-state actors. Given the range of geopolitical interests affected by this endeavor, it may be a driver of emerging nation-state cyber actors to use their capabilities,” FireEye said in a report provided to customers and shared with SecurityWeek.

One of the campaigns spotted by FireEye that may be related to the BRI was conducted by a China-linked threat group dubbed Roaming Tiger, which has been known to target high profile organizations in Russia and former Soviet Union countries. Some recent Roaming Tiger attacks aimed at Belarus attempted to deliver malware using specially crafted documents that referenced the Chinese infrastructure project. Belarus is one of the countries targeted by the Belt and Road Initiative.

Other China-linked campaigns observed by FireEye that appear related to the BRI involved the TOYSNAKE backdoor targeting multiple European foreign ministries; the BANECHANT malware targeting Maldives, which has been a focal point of development and financial investments related to BRI; the LITRECOLA malware targeting Cambodia, which is a vital node in the Belt and Road network; the SAFERSING malware targeting international NGOs; and the TEMP.Periscope group targeting the maritime industry.

Advertisement. Scroll to continue reading.

“We expect BRI will also highlight the capabilities of emerging cyber actors across Asia and the Middle East and under what norms such nation-states sponsors will employ their capabilities,” FireEye said in its report. “Prior FireEye iSIGHT Intelligence reporting has noted that rising regional cyber actors, such as Vietnam, have been willing to employ their espionage capabilities against foreign corporations conducting business inside their borders. Similarly, there may be a willingness for other nation-state actors to aggressively target private sector organizations contributing to BRI.”

A report published on Thursday by Recorded Future details several attack campaigns apparently originating from the Tsinghua University, an elite Chinese academic institution.

The attacks have been aimed at the Tibetan community and various government and private sector organizations around the world.

Researchers noted that some of the countries targeted in attacks originating from this university, specifically Mongolia, Kenya, and Brazil, “are key investment destinations as part of China’s Belt and Road Initiative.”

“We assess with medium confidence that the consistent reconnaissance activity observed from the Tsinghua IP probing networks in Kenya, Brazil, and Mongolia aligns closely with the BRI economic development goals, demonstrating that the threat actor using this IP is engaged in cyberespionage on behalf of the Chinese state,” Recorded Future said in its report.

Related: China-Linked ‘Thrip’ Spies Target Satellite, Defense Companies

Related: China-Linked Spies Used New Malware in U.K. Government Attack

Related: China-Linked APT15 Develops New ‘MirageFox’ Malware

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...