Hackers Launch Active Attacks on Telecom and Media Industries

Hackers Launch Active Attacks on Telecom and Media Industries

The telecommunications & media sector stands at the epicenter of a relentless cyber onslaught, as evidenced by CYFIRMA’s latest quarterly industry report. Leveraging telemetry-driven intelligence and deep-dive threat research.

The report unveils alarming trends in advanced attack campaigns, surging underground chatter, and evolving ransomware dynamics, painting a picture of a sector under siege and in urgent need of risk mitigation.

Over the past 90 days, 10 out of 18 observed advanced persistent threat (APT) campaigns zeroed in on the telecommunications & media industry making up 56% of all tracked campaigns this quarter.

While this volume matches the prior three months, the overall proportion slipped from 77% to 56%, hinting at broadening attacker interest but sustained high exposure for telecoms and media organizations.

ADVANCED PERSISTENT THREAT ATTACK CAMPAIGNS.

September marked the zenith of detected campaigns, tapering in October and quieting somewhat in November, yet several major campaigns continue uninterrupted.

Crucially, high-impact threat actors drive much of this activity. Chinese state-aligned groups such as Volt Typhoon, Leviathan, APT27, and Mustang Panda were prevalent, joined by North Korea’s notorious Lazarus Group, Russia’s FIN7, Pakistan’s Transparent Tribe, and Iran-aligned APT34.

SUSPECTED THREAT ACTORS.
SUSPECTED THREAT ACTORS.

Motivations ranged from espionage and disruption to financial gain, while many campaigns leveraged web applications as their primary attack vector underscoring widespread vulnerabilities in online telecom and media services.

Growing Cybercrime Focus

CYFIRMA’s DeCYFIR platform flagged 14,790 underground and dark web mentions targeting the telecom/media sector out of 73,284 total industry-related posts in the past three months ranking telecom/media first by chatter share at 20.2% of all detected activity.

The United States and Japan saw the highest concentration, followed closely by India and the United Kingdom. Australia, South Korea, Thailand, and Taiwan were also frequent targets.

TOP ATTACKED TECHNOLOGY.
TOP ATTACKED TECHNOLOGY.

Data breach and data leak discussions dominated, reflecting ongoing interest in subscriber data, network backbone information, and authentication tokens.

Ransomware chatter, though initially subdued, has climbed consistently, indicating a resurgence in extortion attempts against service providers and media firms.

Analysis of over 10,000 newly reported CVEs identified 254 direct references to the telecommunications & media industry, accounting for 8.32% of all sector-linked vulnerabilities and ranking third overall.

Remote & Arbitrary Code Execution (RCE/ACE) vulnerabilities surged again, targeting telecom-grade routers, network appliances, and media delivery platforms.

Denial of Service (DoS) and Injection Attacks followed closely, reflecting attackers’ dual focus on disrupting operations and exploiting portals or APIs vulnerable to code manipulation.

Ransomware: Rising but Low in Share

The sector recorded 65 verified ransomware victims in the past 90 days a notable 32% increase from the prior quarter.

Furthermore, a quarterly comparison reveals a significant increase in victims in the telecommunications & media industry, with a growth of 32.7% from 49 to 65 victims.

RANSOMWARE VICTIMOLOGY.
RANSOMWARE VICTIMOLOGY.

Despite this spike, telecom/media still account for a modest 3.44% of all ransomware cases, ranking tenth out of fourteen tracked industries.

Qilin and Akira ransomware gangs were most active, affiliated with 12 and 10 victims respectively. Smaller groups including Nightspire, Beast, and ShinyHunters demonstrated exceptionally high focus on the sector.

Attacks were heavily concentrated in the United States, accounting for 62% of all victims; other commonly targeted markets included Japan, India, and the UK.

CYFIRMA’s industry report signals a high-risk environment for telecommunications & media, battered by persistent APT campaigns, surging underground threats, critical vulnerabilities, and mounting ransomware activity.

Organizations in the sector must proactively bolster their cyber defenses, with special focus on web applications, threat detection, and rapid vulnerability management.

With attacks spreading across 25 countries and the United States accounting for the majority of victims, the imperative for resilient security and fast response is greater than ever.

Follow us on Google News, LinkedIn, and X to Get Instant Updates and Set GBH as a Preferred Source in Google.



Source link