Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Uncovering the Sinister Web of Chinese Hackers: A 4-Year Breach Saga at an Asian Telecom



A major Asian telecom company has been breached by Chinese hackers for over four years, leaving a trail of digital deceit and espionage in its wake. The attack, dubbed "Weaver Ant," showcases the cunning and stealthy tactics employed by state-sponsored hackers, highlighting the need for increased cooperation and awareness among nations to combat this growing threat.

  • Chinese hackers breached a major Asian telecom company's systems over four years through "Weaver Ant" attack.
  • The attackers used web shells, tunneling techniques, and malicious tools like INMemory to gain persistent access.
  • The campaign showcases the hallmarks of a China-nexus cyber espionage group with targeting patterns and goals similar to previous attacks.
  • The attack involved exploiting public-facing applications to deliver next-stage payloads through web shells and tunneling techniques.
  • The attackers used various methods to evade detection, including encrypted traffic, post-exploitation actions, and reconnaissance commands.
  • The breach highlights the need for increased cooperation and awareness among nations to combat Chinese-nexus cyber espionage groups.
  • Individuals and organizations must take proactive measures to protect themselves against this sophisticated threat, such as staying up-to-date with security patches and employing robust threat detection systems.



  • Chinese hackers have left a trail of digital deceit and espionage in their wake, breaching the systems of a major Asian telecom company over a staggering four-year period. The attack, which has been dubbed "Weaver Ant" by cybersecurity firm Sygnia, is a prime example of the cunning and stealthy tactics employed by state-sponsored hackers.

    According to Sygnia, the hackers used web shells and tunneling techniques to gain persistent access to the telecom provider's systems. The group behind this intrusion aimed to collect sensitive information, facilitate cyber espionage, and maintain continuous access to telecommunication providers. This malicious campaign showcases the hallmarks of a China-nexus cyber espionage group, with targeting patterns and goals that are all too familiar.

    The attack chain involved the exploitation of a public-facing application to drop two different web shells: an encrypted variant of China Chopper and a previously undocumented malicious tool dubbed INMemory. INMemory is designed to decode a Base64-encoded string and execute it entirely in memory without writing it to disk, thereby leaving no forensic trail. The web shells have been found to act as a stepping stone to deliver next-stage payloads, including a recursive HTTP tunnel tool that facilitates lateral movement over SMB.

    The encrypted traffic passing through the web shell tunnel serves as a conduit to perform post-exploitation actions, including patching Event Tracing for Windows (ETW) and Antimalware Scan Interface (AMSI) to bypass detection. Additionally, the attackers used SystemManagement.Automation.dll to execute PowerShell commands without initiating PowerShell.exe, and executed reconnaissance commands against the compromised Active Directory environment to identify high-privilege accounts and critical servers.

    Sygnia's findings are all the more disturbing given that the attackers remained undetected for an astonishing four years. The "Weaver Ant" campaign is a testament to the sophistication and persistence of Chinese hackers, who have honed their tactics to evade detection and continue to facilitate cyber espionage on a grand scale.

    Furthermore, this breach saga has significant implications beyond the Asian telecom sector. The involvement of China-nexus cyber espionage groups in this campaign highlights the need for increased cooperation and awareness among nations to combat this growing threat. As Sygnia notes, "The modus operandi of Chinese-nexus intrusion sets typically involves the sharing of tools, infrastructure, and occasionally manpower—such as through shared contractors."

    In light of these findings, it is imperative that governments, cybersecurity professionals, and individuals take proactive measures to protect themselves against this sophisticated threat. This includes staying up-to-date with the latest security patches, employing robust threat detection systems, and cultivating a culture of awareness and vigilance in the face of emerging threats.

    As we navigate the ever-evolving landscape of cyber espionage, it is crucial that we remain vigilant and proactive in defending against the malicious machinations of state-sponsored hackers. By doing so, we can prevent breaches like this one from becoming the norm and ensure that our digital infrastructures remain safe and secure for years to come.



    Related Information:
  • https://www.ethicalhackingnews.com/articles/Uncovering-the-Sinister-Web-of-Chinese-Hackers-A-4-Year-Breach-Saga-at-an-Asian-Telecom-ehn.shtml

  • https://thehackernews.com/2025/03/chinese-hackers-breach-asian-telecom.html

  • https://www.infosecurity-magazine.com/news/china-weaver-ant-hackers-telco/


  • Published: Tue Mar 25 09:28:39 2025 by llama3.2 3B Q4_K_M













    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us