Cyberwarfare

China’s Offensive Cyber Operations in Africa Support Soft Power Efforts

Chinese state-sponsored threat groups have targeted telecoms, financial and government organizations in Africa as part of soft power efforts.

Chinese state-sponsored threat groups have targeted telecommunications, financial and government organizations in Africa in support of Beijing’s soft power agenda in the region, according to SentinelOne.

Earlier this year, SentinelOne reported seeing a Chinese cyberespionage group targeting telecoms providers in the Middle East as part of an operation dubbed Tainted Love.

The cybersecurity firm revealed on Thursday that the same threat actor, which could be linked to China’s APT41 group, has also been observed targeting a North African telecommunications organization as part of what appears to be an operation supporting China’s soft power efforts.

“The timing of this activity aligned closely with Chinese telecommunication soft power interests in Africa, as the organization was in private negotiations for further regional expansion in areas. Strategic objectives in such intrusions highlight interest from China in internal business knowledge on negotiations, providing competitive advantage, or prepositioning for retained technical access for intelligence collection,” SentinelOne noted.

In addition, SentinelOne has been monitoring a China-linked APT named BackdoorDiplomacy, which has targeted Africa for several years. Reuters reported recently that the group has targeted the Kenyan government, possibly in an effort to collect information on debt owed to China.

BackdoorDiplomacy, which is believed to have ties to the Chinese group APT15, has been around for years, often focusing on the Middle East. 

However, SentinelOne noted that the group has also orchestrated major cyberespionage campaigns across Africa as well in recent years, including South Africa, Kenya, Senegal and Ethiopia.  

Other China-linked threat actors, such as the ones known as FamousSparrow and Earth Estries, have also been spotted targeting Africa.

Advertisement. Scroll to continue reading.

China’s telecommunications-focused investments in Africa through companies such as Huawei and ZTE ensure an overwhelming dependence on Chinese technology, but there is another aspect as well.

“Through a sweeping range of initiatives that span from mobile networks to broadband infrastructure, the strategy envisions a society deeply tied to China’s digital ecosystem, guiding future socio-political paths and holding significant sway over personal freedoms,” SentinelOne explained.

“This rise isn’t merely a route to economic enrichment; it empowers China to shape policies and narratives aligned with its geostrategic ambitions, establishing itself as a pivotal and defining force in Africa’s digital evolution.nTargeted intrusions by the BackdoorDiplomacy APT and the threat group orchestrating Operation Tainted Love indicate a level intention directed at supporting such agendas,” it added.

Related: China Tells Tech Manufacturers to Stop Using Micron Chips, Stepping Up Feud With United States

Related: China-Linked ‘Redfly’ Group Targeted Power Grid

Related: How Ukraine War Has Shaped US Planning for a China Conflict

Related Content

Artificial Intelligence

China’s official Xinhua news agency said the two sides would take up issues including the technological risks of AI and global governance.

Vulnerabilities

The Chinese hacking contest Matrix Cup is offering big rewards for exploits targeting OSs, smartphones, enterprise software, browsers, and security products.

Data Breaches

The UK Ministry of Defense said a breach at a third-party payroll system exposed as many as 272,000 armed forces personnel and veterans.

ICS/OT

As cyber threats grow more sophisticated, America cannot afford complacency. The time for decisive action and enhanced cyber resilience is now.

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Network Security

While China-linked Muddling Meerkat’s operations look like DNS DDoS attacks, it seems unlikely that denial of service is their goal, at least in the...

Privacy & Compliance

History of TikTok and how it many view it as a national security threat.

ICS/OT

An analysis by Forescout shows 300,000 Chinese devices in the US, up 40% compared to the previous year, despite bans.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version