Jump to content

Hackers are targeting telecom companies to steal 5G secrets - Piracy News and Crypto Updates - InviteHawk - Your Only Source for Free Torrent Invites

Buy, Sell, Trade or Find Free Torrent Invites for Private Torrent Trackers Such As redacted, blutopia, losslessclub, femdomcult, filelist, Chdbits, Uhdbits, empornium, iptorrents, hdbits, gazellegames, animebytes, privatehd, myspleen, torrentleech, morethantv, bibliotik, alpharatio, blady, passthepopcorn, brokenstones, pornbay, cgpeers, cinemageddon, broadcasthenet, learnbits, torrentseeds, beyondhd, cinemaz, u2.dmhy, Karagarga, PTerclub, Nyaa.si, Polishtracker etc.

Hackers are targeting telecom companies to steal 5G secrets


Recommended Posts

A cyber-espionage campaign is targeting telecoms companies around the world with attacks using malicious downloads in an effort to steal sensitive data – including information about 5G technology – from compromised victims.

Uncovered by cybersecurity researchers at McAfee, the campaign is targeting telecommunications providers in Southeast Asia, Europe and the United States. Dubbed Operation Diànxùn, researchers say the attacks are the work of a hacking group working out of China.

MORE ON PRIVACY

Microsoft to apply California's privacy law for all US users

Mind-reading technology: The security and privacy threats ahead

How to replace each Google service with a more privacy-friendly alternative

Cyber security 101: Protect your privacy from hackers, spies, and the government

The group, also known as Mustang Panda and RedDelta, has a history of hacking and espionage campaigns targeting organisations around the world – and now it appears to be focused on compromising telecoms providers.

SEE: A winning strategy for cybersecurity (ZDNet special report) | Download the report as a PDF (TechRepublic)

At least 23 telecommunications providers are suspected to have been targeted as part of the campaign that has been active since at least August 2020. It hasn't been disclosed how many of the targets were successfully compromised by hackers.

While the initial means of infection hasn't yet been identified, it's known that victims are directed towards a malicious phishing domain under the control of the attackers that is used to deliver malware to victims.

According to researchers, the malicious web page masquerades as a Huawei careers site, which has been designed to look indistinguishable from the real thing. The researchers emphasised that Huawei itself isn't involved in the cyber-espionage campaign.

When users visit the faked site, it delivers a malicious Flash application that is used to drop the Cobalt Strike backdoor onto the visiting machine, ultimately providing attackers with visibility on the machine and the ability to collect and steal sensitive information.

The attacks appear to be designed to target those who have knowledge of 5G and to steal sensitive or secret information in relation to the technology.

Researchers have linked Operation Diànxùn to previous hacking operations by Chinese groups due to the attacks and the malware being deployed using similar tactics, techniques and procedures (TTPs) to previous campaigns publicly attributed to the group.

SEE: Network security policy (TechRepublic Premium)

Analysis of the attacks suggest that the campaign is still actively attempting to compromise targets in the telecommunications sector.

"We believe the campaign is still ongoing. We spotted new activity last week with the same TTPs, meaning the actor and the campaign are still running," Thomas Roccia, security researcher in the McAfee advanced threat research strategic intelligence team, told ZDNet.

With malicious domains playing such a significant role in this campaign, one way to help protect against attacks could be to train staff in being able to recognise if they've been directed towards a fake or malicious website – although given how cyber attackers have become very good at building highly accurate fake sites, this could be tricky.

Having a robust strategy for applying security updates and patches in a timely manner can also help protect networks from cyberattacks, because a network with the latest updates applied is more robust when it comes to preventing hackers exploiting vulnerabilities.

  • Like 1
Link to comment
Share on other sites

Avoid unnecessary posts such as 'Thank you', 'Welcome', etc. Such posts will be deleted and user will be warned if it happens again. If caught spamming, the following actions are applicable -

  • First time - Warning
  • Second time - 5000 Points will be deducted
  • Third time - Ban for 7 days
  • Fourth time - Permanent Ban

If the post helped you, reward the user by reacting to the post like this -

1.jpg

Link to comment
Share on other sites

The last post in this topic was made more than 14 days ago. Only post in this topic if you have something valuable to add. Irrelevant posts are not allowed and you will be warned/banned for spamming old topics.

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Read this before posting -
  • Only post if you have something valuable to contribute.
  • Avoid unnecessary posts such as 'Thank you', 'Welcome', etc. Such posts will be deleted and you will be warned if it happens again.
  • If the post helped you, reward the user by reacting to the post like this -                      1.jpg
Guest
Unfortunately, your content contains terms that we do not allow. Please edit your content to remove the highlighted words below.
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Customer Reviews

  • Similar Topics

×
×
  • Create New...

Important Information

By using this site, you agree to our Terms of Use.