Cyberwarfare

Telecom Sector Increasingly Targeted by Chinese Hackers: CrowdStrike

Threat actors linked to China increasingly targeted the telecommunications sector in 2019, according to endpoint security firm CrowdStrike.

CrowdStrike on Tuesday published its 2020 Global Threat Report, which provides data on both state-sponsored and financially-motivated operations observed by the company last year.

<p><strong><span><span>Threat actors linked to China increasingly targeted the telecommunications sector in 2019, according to endpoint security firm CrowdStrike.</span></span></strong></p><p><span><span>CrowdStrike on Tuesday published its 2020 Global Threat Report, which provides data on both state-sponsored and financially-motivated operations observed by the company last year.</span></span></p>

Threat actors linked to China increasingly targeted the telecommunications sector in 2019, according to endpoint security firm CrowdStrike.

CrowdStrike on Tuesday published its 2020 Global Threat Report, which provides data on both state-sponsored and financially-motivated operations observed by the company last year.

The report shows that the telecommunications and government sectors were the most targeted by the threat groups monitored by the cybersecurity firm. In the case of the telecom sector, many of the attacks were attributed to China-linked hacker groups, including the ones tracked as Wicked Panda (aka APT41), Emissary Panda (aka APT27, TG-3390, Bronze Union and Lucky Mouse), and Lotus Panda (aka Thrip).

CrowdStrike has also seen some attacks on telecom organizations that could not be attributed to a known threat actor, but which “appear to support China’s efforts against this sector.”

The company’s experts believe that China’s targeting of this sector “has arisen along with a need to target upstream providers to support its traditional and economic espionage goals.”

Attacking telecommunications companies can help threat actors collect signals intelligence and launch attacks against other organizations, CrowdStrike said.

One attack that stood out last year involved a piece of malware named MESSAGETAP, which Wicked Panda used to spy on SMS traffic as it passed through the servers of mobile network operators. The malware can monitor the content of SMS messages, IMSI numbers and phone numbers, and it can allow attackers to steal data based on a specified phone number, IMSI or keyword.

“Incidents from 2019 include multiple compromises of telecom companies in Asia, showing a continued interest in regional neighbors. While these incidents may also support traditional or economic espionage goals, open-source reporting from September 2019 claimed that some targeted intrusions against telecoms were used by China to track Uyghurs in Central and Southeast Asia. This activity reportedly targeted telecom operators in Turkey, Kazakhstan, India, Thailand and Malaysia — mirroring the observed target scope for tracked Chinese adversaries,” CrowdStrike said in its report.

Advertisement. Scroll to continue reading.

“Telecom sector targeting — especially in the Central and Southeast Asia regions — would also complement China’s plan to develop a Digital Silk Road. This initiative aims to broaden and deepen digital connections to other nations via the construction of cross-border and submarine optical cables, communication trunks and satellite information passageways, and the development of fifth-generation (5G) mobile networks,” the company added.

In addition to the telecom sector, Chinese threat actors have launched many attacks on organizations in the healthcare sector as part of corporate espionage campaigns, as well as the government and defense sectors of regional neighbors.

The U.S. government recently charged four members of China’s People’s Liberation Army (PLA) with hacking into credit reporting agency Equifax. China has denied the allegations, claiming it never engages in cybertheft.

Related: The United States and China – A Different Kind of Cyberwar

Related: Researchers Link Several State-Sponsored Chinese Spy Groups

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version