Operation DRAGONCLONE: Chinese Telecom Targeted by Malware
Operation DRAGONCLONE is an advanced cyber espionage campaign targeting China Mobile Tietong, a Chinese telecom subsidiary, using sophisticated malware loaders such as VELETRIX and the VShell adversary simulation tool. The attack begins with a malicious ZIP file containing executables and DLLs, leveraging DLL sideloading and anti-analysis techniques like IPFuscation. The campaign is linked to China-nexus threat groups UNC5174 (Uteus) and Earth Lamia and employs tools including SuperShell, Cobalt Strike, and Asset Lighthouse System. Active since March 2025, it features credential theft, network reconnaissance, and callback execution. While primarily targeting Chinese telecom infrastructure, European organizations with similar telecom infrastructure or supply chain connections may be at risk. Detection requires focused monitoring of VELETRIX and VShell behaviors, DLL sideloading, and network callback patterns. Germany, France, and the UK are most likely affected due to their telecom sectors and economic ties to China. Given the advanced evasion techniques and espionage potential, the threat severity is assessed as high.
AI Analysis
Technical Summary
Operation DRAGONCLONE is a sophisticated cyber espionage campaign identified in early 2025, primarily targeting China Mobile Tietong, a subsidiary of China Mobile. The attackers employ advanced malware loaders such as VELETRIX and the VShell adversary simulation tool to establish footholds. The initial infection vector is a malicious ZIP archive containing executables and DLL files, which exploit DLL sideloading—a technique where a legitimate application loads a malicious DLL placed in its directory—to evade detection. The campaign uses IPFuscation, an anti-analysis technique designed to obfuscate IP addresses and hinder forensic analysis. The threat actors behind this campaign are linked to known China-nexus groups UNC5174 (Uteus) and Earth Lamia, which have a history of targeting telecom and critical infrastructure sectors. Additional tools in the attacker arsenal include SuperShell, Cobalt Strike (a commercial penetration testing tool often abused by threat actors), and the Asset Lighthouse System for network reconnaissance and asset discovery. The campaign demonstrates advanced tactics such as callback execution to maintain persistence and credential theft to escalate privileges and move laterally within networks. Although no active exploits have been reported in the wild for the associated CVEs (CVE-2024-1709 and CVE-2025-31324), the campaign’s use of widely deployed tools and techniques poses a latent risk to European telecom operators and organizations with supply chain links to Chinese infrastructure. The campaign’s medium severity rating may underestimate its potential impact given the sophistication and espionage focus. Targeted detection strategies include monitoring for VELETRIX and VShell behavioral indicators, enhanced detection of DLL sideloading activities, and network traffic analysis to identify callback patterns indicative of command and control communications.
Potential Impact
For European organizations, especially those in the telecom sector or with supply chain dependencies involving Chinese technology providers, Operation DRAGONCLONE represents a significant espionage threat. The campaign’s ability to steal credentials and perform network reconnaissance could lead to unauthorized access to sensitive communications infrastructure, intellectual property, and customer data. This could result in long-term compromise of critical telecom networks, disruption of services, and exposure of confidential information. The use of advanced evasion techniques such as IPFuscation and DLL sideloading complicates detection and response efforts, increasing the risk of prolonged undetected intrusions. Furthermore, the campaign’s tools and tactics could be adapted to target European telecom operators directly or their suppliers, potentially affecting network integrity and availability. The economic and strategic importance of telecom infrastructure in countries like Germany, France, and the UK heightens the potential impact, as compromise could affect national security, critical communications, and economic stability. Additionally, the espionage focus could provide adversaries with intelligence advantages in geopolitical or commercial contexts.
Mitigation Recommendations
European organizations should implement targeted detection capabilities for VELETRIX and VShell malware behaviors, including monitoring for unusual process creation and DLL sideloading patterns. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying obfuscated IP addresses and anti-analysis techniques like IPFuscation. Network security teams should enhance traffic analysis to detect callback execution patterns typical of command and control communications, focusing on anomalous outbound connections. Conduct regular threat hunting exercises centered on indicators of compromise related to China-nexus groups UNC5174 and Earth Lamia. Implement strict application whitelisting and code integrity policies to prevent unauthorized DLL loading. Strengthen credential protection mechanisms, including multi-factor authentication and regular credential audits, to mitigate credential theft risks. Collaborate with supply chain partners to assess exposure to Chinese telecom infrastructure and enforce security requirements. Maintain up-to-date threat intelligence feeds and share relevant findings with national cybersecurity centers and industry Information Sharing and Analysis Centers (ISACs). Finally, conduct employee training to recognize phishing attempts and malicious ZIP attachments, as initial infection vectors rely on user interaction.
Affected Countries
Germany, France, United Kingdom
Indicators of Compromise
- hash: 0668293c9f523f26babc09617063493b
- hash: 241f0748c8eec5bd7c6bf52a9a6ac1dd
- hash: 3199796dc2ad51da41da51de58d31012
- hash: 81f76f83d4c571fe95772f21aff4d0b9
- hash: 37a37bc7255089fdd000feb10780c2513c4416c8
- hash: ba8e2015fd0abe944d6b546088451ff05dd24849
- hash: ea97ee5f81f157e2ecf729b6c43f0997c3af20d3
- hash: f8cf927cb2baf893b136bc5d90535d193fc73b75
- hash: 2206cc6bd9d15cf898f175ab845b3deb4b8627102b74e1accefe7a3ff0017112
- hash: 40450b4212481492d2213d109a0cd0f42de8e813de42d53360da7efac7249df4
- hash: 645f9f81eb83e52bbbd0726e5bf418f8235dd81ba01b6a945f8d6a31bf406992
- hash: a0f4ee6ea58a8896d2914176d2bfbdb9e16b700f52d2df1f77fe6ce663c1426a
- hash: ac6e0ee1328cfb1b6ca0541e4dfe7ba6398ea79a300c4019253bd908ab6a3dc0
- hash: ba4f9b324809876f906f3cb9b90f8af2f97487167beead549a8cddfd9a7c2fdc
- hash: bb6ab67ddbb74e7afb82bb063744a91f3fecf5fd0f453a179c0776727f6870c7
- ip: 47.115.51.44
- ip: 47.123.7.206
Operation DRAGONCLONE: Chinese Telecom Targeted by Malware
Description
Operation DRAGONCLONE is an advanced cyber espionage campaign targeting China Mobile Tietong, a Chinese telecom subsidiary, using sophisticated malware loaders such as VELETRIX and the VShell adversary simulation tool. The attack begins with a malicious ZIP file containing executables and DLLs, leveraging DLL sideloading and anti-analysis techniques like IPFuscation. The campaign is linked to China-nexus threat groups UNC5174 (Uteus) and Earth Lamia and employs tools including SuperShell, Cobalt Strike, and Asset Lighthouse System. Active since March 2025, it features credential theft, network reconnaissance, and callback execution. While primarily targeting Chinese telecom infrastructure, European organizations with similar telecom infrastructure or supply chain connections may be at risk. Detection requires focused monitoring of VELETRIX and VShell behaviors, DLL sideloading, and network callback patterns. Germany, France, and the UK are most likely affected due to their telecom sectors and economic ties to China. Given the advanced evasion techniques and espionage potential, the threat severity is assessed as high.
AI-Powered Analysis
Technical Analysis
Operation DRAGONCLONE is a sophisticated cyber espionage campaign identified in early 2025, primarily targeting China Mobile Tietong, a subsidiary of China Mobile. The attackers employ advanced malware loaders such as VELETRIX and the VShell adversary simulation tool to establish footholds. The initial infection vector is a malicious ZIP archive containing executables and DLL files, which exploit DLL sideloading—a technique where a legitimate application loads a malicious DLL placed in its directory—to evade detection. The campaign uses IPFuscation, an anti-analysis technique designed to obfuscate IP addresses and hinder forensic analysis. The threat actors behind this campaign are linked to known China-nexus groups UNC5174 (Uteus) and Earth Lamia, which have a history of targeting telecom and critical infrastructure sectors. Additional tools in the attacker arsenal include SuperShell, Cobalt Strike (a commercial penetration testing tool often abused by threat actors), and the Asset Lighthouse System for network reconnaissance and asset discovery. The campaign demonstrates advanced tactics such as callback execution to maintain persistence and credential theft to escalate privileges and move laterally within networks. Although no active exploits have been reported in the wild for the associated CVEs (CVE-2024-1709 and CVE-2025-31324), the campaign’s use of widely deployed tools and techniques poses a latent risk to European telecom operators and organizations with supply chain links to Chinese infrastructure. The campaign’s medium severity rating may underestimate its potential impact given the sophistication and espionage focus. Targeted detection strategies include monitoring for VELETRIX and VShell behavioral indicators, enhanced detection of DLL sideloading activities, and network traffic analysis to identify callback patterns indicative of command and control communications.
Potential Impact
For European organizations, especially those in the telecom sector or with supply chain dependencies involving Chinese technology providers, Operation DRAGONCLONE represents a significant espionage threat. The campaign’s ability to steal credentials and perform network reconnaissance could lead to unauthorized access to sensitive communications infrastructure, intellectual property, and customer data. This could result in long-term compromise of critical telecom networks, disruption of services, and exposure of confidential information. The use of advanced evasion techniques such as IPFuscation and DLL sideloading complicates detection and response efforts, increasing the risk of prolonged undetected intrusions. Furthermore, the campaign’s tools and tactics could be adapted to target European telecom operators directly or their suppliers, potentially affecting network integrity and availability. The economic and strategic importance of telecom infrastructure in countries like Germany, France, and the UK heightens the potential impact, as compromise could affect national security, critical communications, and economic stability. Additionally, the espionage focus could provide adversaries with intelligence advantages in geopolitical or commercial contexts.
Mitigation Recommendations
European organizations should implement targeted detection capabilities for VELETRIX and VShell malware behaviors, including monitoring for unusual process creation and DLL sideloading patterns. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying obfuscated IP addresses and anti-analysis techniques like IPFuscation. Network security teams should enhance traffic analysis to detect callback execution patterns typical of command and control communications, focusing on anomalous outbound connections. Conduct regular threat hunting exercises centered on indicators of compromise related to China-nexus groups UNC5174 and Earth Lamia. Implement strict application whitelisting and code integrity policies to prevent unauthorized DLL loading. Strengthen credential protection mechanisms, including multi-factor authentication and regular credential audits, to mitigate credential theft risks. Collaborate with supply chain partners to assess exposure to Chinese telecom infrastructure and enforce security requirements. Maintain up-to-date threat intelligence feeds and share relevant findings with national cybersecurity centers and industry Information Sharing and Analysis Centers (ISACs). Finally, conduct employee training to recognize phishing attempts and malicious ZIP attachments, as initial infection vectors rely on user interaction.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.seqrite.com/blog/operation-dragonclone-chinese-telecom-veletrix-vshell-malware/"]
- Adversary
- China-Nexus
- Pulse Id
- 6842f45696f96557e5f757b1
- Threat Score
- null
Indicators of Compromise
Hash
| Value | Description | Copy |
|---|---|---|
hash0668293c9f523f26babc09617063493b | — | |
hash241f0748c8eec5bd7c6bf52a9a6ac1dd | — | |
hash3199796dc2ad51da41da51de58d31012 | — | |
hash81f76f83d4c571fe95772f21aff4d0b9 | — | |
hash37a37bc7255089fdd000feb10780c2513c4416c8 | — | |
hashba8e2015fd0abe944d6b546088451ff05dd24849 | — | |
hashea97ee5f81f157e2ecf729b6c43f0997c3af20d3 | — | |
hashf8cf927cb2baf893b136bc5d90535d193fc73b75 | — | |
hash2206cc6bd9d15cf898f175ab845b3deb4b8627102b74e1accefe7a3ff0017112 | — | |
hash40450b4212481492d2213d109a0cd0f42de8e813de42d53360da7efac7249df4 | — | |
hash645f9f81eb83e52bbbd0726e5bf418f8235dd81ba01b6a945f8d6a31bf406992 | — | |
hasha0f4ee6ea58a8896d2914176d2bfbdb9e16b700f52d2df1f77fe6ce663c1426a | — | |
hashac6e0ee1328cfb1b6ca0541e4dfe7ba6398ea79a300c4019253bd908ab6a3dc0 | — | |
hashba4f9b324809876f906f3cb9b90f8af2f97487167beead549a8cddfd9a7c2fdc | — | |
hashbb6ab67ddbb74e7afb82bb063744a91f3fecf5fd0f453a179c0776727f6870c7 | — |
Ip
| Value | Description | Copy |
|---|---|---|
ip47.115.51.44 | — | |
ip47.123.7.206 | — |
Threat ID: 68433b1b71f4d251b5d94948
Added to database: 6/6/2025, 7:01:47 PM
Last enriched: 10/28/2025, 7:21:11 PM
Last updated: 11/22/2025, 4:45:11 PM
Views: 139
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
New Tools and Techniques of ToddyCat APT
MediumAnalysis of APT-C-26 (Lazarus) Group's Attack Campaign Using Remote IT Disguise to Deploy Monitoring Software
MediumThe Tsundere botnet uses the Ethereum blockchain to infect its targets
MediumIt's not personal, it's just business
MediumWhatsApp compromise leads to Astaroth deployment
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.