Phish and Chips: China-Aligned Espionage Actors Ramp Up Taiwan Semiconductor Industry Targeting
Between March and June 2025, three Chinese state-sponsored threat actors conducted targeted phishing campaigns against the Taiwanese semiconductor industry. The campaigns targeted organizations involved in semiconductor manufacturing, design, testing, supply chain, and financial analysis. This activity likely reflects China's strategic priority to achieve semiconductor self-sufficiency and decrease reliance on international supply chains. The threat actors used various tactics including job application lures, investment collaboration pitches, and credential phishing. They deployed custom malware like Voldemort backdoor and HealthKick, as well as tools like Cobalt Strike. The targeting extended beyond semiconductor companies to include financial analysts specializing in the Taiwanese semiconductor market, indicating comprehensive intelligence collection efforts across the sector.
AI Analysis
Technical Summary
Between March and June 2025, multiple Chinese state-sponsored threat actors launched coordinated phishing campaigns targeting the Taiwanese semiconductor industry. These campaigns focused on organizations involved in semiconductor manufacturing, design, testing, supply chain management, and financial analysis related to the semiconductor sector. The attackers employed social engineering tactics such as job application lures and investment collaboration pitches to deceive targets into divulging credentials or executing malicious payloads. The malware arsenal included custom backdoors like Voldemort and HealthKick, alongside commercial penetration testing tools such as Cobalt Strike, enabling persistent access and lateral movement within compromised networks. The campaigns also targeted financial analysts specializing in the Taiwanese semiconductor market, indicating a broad intelligence-gathering effort aimed at understanding and potentially disrupting Taiwan’s semiconductor ecosystem. This activity aligns with China's strategic objective to achieve semiconductor self-sufficiency and reduce dependence on international supply chains. The threat actors leveraged multiple MITRE ATT&CK techniques including credential phishing (T1566), execution through user interaction (T1204), persistence mechanisms (T1547), and command and control communications (T1071), demonstrating a sophisticated and multi-faceted approach to espionage. No known exploits in the wild were reported, and the campaigns primarily relied on social engineering and custom malware deployment rather than exploiting software vulnerabilities.
Potential Impact
For European organizations, the direct operational impact may be limited since the campaigns specifically target Taiwanese semiconductor industry entities and associated financial analysts. However, European semiconductor companies and supply chain partners with business ties or collaborative projects involving Taiwanese firms could be indirectly affected through compromised data confidentiality and supply chain disruptions. The theft of intellectual property and sensitive financial information could undermine competitive positioning and innovation in European semiconductor firms. Additionally, the use of sophisticated malware and tools like Cobalt Strike highlights the potential for similar espionage tactics to be adapted against European targets, especially those involved in semiconductor manufacturing or critical technology sectors. The broader geopolitical implications include increased risks to the global semiconductor supply chain, which could affect European industries reliant on semiconductor components, potentially leading to economic and operational challenges.
Mitigation Recommendations
European organizations, particularly those in the semiconductor sector or with ties to Taiwanese firms, should implement targeted anti-phishing training emphasizing recognition of job application and investment collaboration lures. Deploy advanced email filtering solutions capable of detecting and quarantining spear-phishing attempts. Employ multi-factor authentication (MFA) across all access points to reduce the risk of credential compromise. Monitor network traffic for indicators of compromise related to known malware such as Voldemort and HealthKick, and anomalous use of penetration testing tools like Cobalt Strike. Conduct regular threat hunting exercises focusing on persistence mechanisms and command and control communications as outlined in MITRE ATT&CK techniques observed in this campaign. Establish information sharing with industry peers and national cybersecurity agencies to stay informed about emerging threats. Finally, review and strengthen supply chain security protocols to detect and mitigate espionage attempts targeting interconnected partners.
Affected Countries
Germany, France, Netherlands, Italy, United Kingdom, Belgium
Indicators of Compromise
- ip: 166.88.61.35
- ip: 31.192.234.97
- ip: 80.85.157.145
- hash: 007318ac7ca53d8717482475404ed5a2
- hash: 6d374dba45f9e3206936b85aadaeb1f6
- hash: c028a3d9d5d24eb78f2312c2105af5ca
- hash: ec52b612d0396dafa5828e2d8b891a45
- hash: 98b45f9f8e55da5f7fa88f4b1a96b0323b0d7156
- hash: 9a1a453a5aaeca7962cfeeabce71bf87081a3e65
- hash: e0bd7c96d4c157f2bb38f9ce9a5dab9c1f771056
- hash: 000062e9e212231328b660f759f8878ac47604b9609f71c05ad19d7ef56b17a8
- hash: 084b92365a25e6cd5fc43efe522e5678a2f1e307bf69dd9a61eb37f81f304cc6
- hash: 0d992762c69d624a1f14a8a230f8a7d36d190b49e787fd146e9010e943c5ef78
- hash: 1016ba708fb21385b12183b3430b64df10a8a1af8355b27dd523d99ca878ffbb
- hash: 13fad7c6d0accb9e0211a7b26849cf96c333cf6dfa21b40b65a7582b79110e4b
- hash: 1a2530010ecb11f0ce562c0db0380416a10106e924335258ccbba0071a19c852
- hash: 338f072cc1e08f1ed094d88aa398472e3f04a8841be2ff70f1c7a2e4476d8ef7
- hash: 366d7de8a941daa6a303dc3e39af60b2ffacaa61d5c1fb84dd1595a636439737
- hash: 4ee77f1261bb3ad1d9d7114474a8809929f4a0e7f9672b19048e1b6ac7acb15c
- hash: 7bffd21315e324ef7d6c4401d1bf955817370b65ae57736b20ced2c5c08b9814
- hash: 82ecfe0ada6f7c0cea78bca2e8234241f1a1b8670b5b970df5e2ee255c3a56ef
- hash: 85e4809e80e20d9a532267b22d7f898009e74ed0dbf7093bfa9a8d2d5403f3f9
- hash: 9b2cbcf2e0124d79130c4049f7b502246510ab681a3a84224b78613ef322bc79
- hash: bab8618bc6fc3fdfa7870b5fe0f52b570fabf0243d066f410a7e76ebeed0088c
- hash: bbdad59db64c48f0a9eb3e8f2600314b0e3ebd200e72fa96bf5a84dd29d64ac5
- hash: cd009ea4c682b61963210cee16ed663eee20c91dd56483d456e03726e09c89a7
- hash: d3a71c6b7f4be856e0cd66b7c67ca0c8eef250bc737a648032d9d67c2c37d911
- hash: d51c195b698c411353b10d5b1795cbc06040b663318e220a2d121727c0bb4e43
- hash: d783c40c0e15b73b62f28d611f7990793b7e5ba2436e203000a22161e0a00d0e
- hash: ec5fef700d1ed06285af1f2d01fa3db5ea924de3c2da2f0e6b7a534f69d8409c
- hash: fc8f7185a90af4bf44332e85872aa7c190949e3ec70055a38af57690b6604e3c
- hash: ffd69146c5b02305ac74c514cab28d5211a473a6c28d7366732fdc4797425288
- ip: 43.247.132.96
- ip: 45.141.139.222
- ip: 80.85.154.101
- ip: 80.85.154.48
- ip: 80.85.156.234
- ip: 80.85.156.237
- ip: 80.85.157.116
- ip: 82.118.16.106
- ip: 82.118.16.72
- domain: accshieldportal.com
- domain: acesportal.com
- domain: moctw.info
- email: amelia_w_chavez@proton.me
- email: lonelyboymaoxcz231@proton.me
- email: menglunwuluegg226@proton.me
- domain: api.moctw.info
- domain: aqrm.accshieldportal.com
- domain: elliot-alderson-15.pserver.space
- domain: elliot-alderson-151.pserver.space
- domain: elliot-alderson-97.pserver.space
- domain: elliot-alderson-971.pserver.space
- domain: elliot-alderson-972.pserver.space
- domain: elliot-alderson-973.pserver.space
- domain: elliot-alderson-974.pserver.space
- domain: elliot-alderson-978.pserver.space
- domain: ema.moctw.info
- domain: mx.moctw.info
- domain: ttot.accshieldportal.com
- domain: www.twmoc.info
Phish and Chips: China-Aligned Espionage Actors Ramp Up Taiwan Semiconductor Industry Targeting
Description
Between March and June 2025, three Chinese state-sponsored threat actors conducted targeted phishing campaigns against the Taiwanese semiconductor industry. The campaigns targeted organizations involved in semiconductor manufacturing, design, testing, supply chain, and financial analysis. This activity likely reflects China's strategic priority to achieve semiconductor self-sufficiency and decrease reliance on international supply chains. The threat actors used various tactics including job application lures, investment collaboration pitches, and credential phishing. They deployed custom malware like Voldemort backdoor and HealthKick, as well as tools like Cobalt Strike. The targeting extended beyond semiconductor companies to include financial analysts specializing in the Taiwanese semiconductor market, indicating comprehensive intelligence collection efforts across the sector.
AI-Powered Analysis
Technical Analysis
Between March and June 2025, multiple Chinese state-sponsored threat actors launched coordinated phishing campaigns targeting the Taiwanese semiconductor industry. These campaigns focused on organizations involved in semiconductor manufacturing, design, testing, supply chain management, and financial analysis related to the semiconductor sector. The attackers employed social engineering tactics such as job application lures and investment collaboration pitches to deceive targets into divulging credentials or executing malicious payloads. The malware arsenal included custom backdoors like Voldemort and HealthKick, alongside commercial penetration testing tools such as Cobalt Strike, enabling persistent access and lateral movement within compromised networks. The campaigns also targeted financial analysts specializing in the Taiwanese semiconductor market, indicating a broad intelligence-gathering effort aimed at understanding and potentially disrupting Taiwan’s semiconductor ecosystem. This activity aligns with China's strategic objective to achieve semiconductor self-sufficiency and reduce dependence on international supply chains. The threat actors leveraged multiple MITRE ATT&CK techniques including credential phishing (T1566), execution through user interaction (T1204), persistence mechanisms (T1547), and command and control communications (T1071), demonstrating a sophisticated and multi-faceted approach to espionage. No known exploits in the wild were reported, and the campaigns primarily relied on social engineering and custom malware deployment rather than exploiting software vulnerabilities.
Potential Impact
For European organizations, the direct operational impact may be limited since the campaigns specifically target Taiwanese semiconductor industry entities and associated financial analysts. However, European semiconductor companies and supply chain partners with business ties or collaborative projects involving Taiwanese firms could be indirectly affected through compromised data confidentiality and supply chain disruptions. The theft of intellectual property and sensitive financial information could undermine competitive positioning and innovation in European semiconductor firms. Additionally, the use of sophisticated malware and tools like Cobalt Strike highlights the potential for similar espionage tactics to be adapted against European targets, especially those involved in semiconductor manufacturing or critical technology sectors. The broader geopolitical implications include increased risks to the global semiconductor supply chain, which could affect European industries reliant on semiconductor components, potentially leading to economic and operational challenges.
Mitigation Recommendations
European organizations, particularly those in the semiconductor sector or with ties to Taiwanese firms, should implement targeted anti-phishing training emphasizing recognition of job application and investment collaboration lures. Deploy advanced email filtering solutions capable of detecting and quarantining spear-phishing attempts. Employ multi-factor authentication (MFA) across all access points to reduce the risk of credential compromise. Monitor network traffic for indicators of compromise related to known malware such as Voldemort and HealthKick, and anomalous use of penetration testing tools like Cobalt Strike. Conduct regular threat hunting exercises focusing on persistence mechanisms and command and control communications as outlined in MITRE ATT&CK techniques observed in this campaign. Establish information sharing with industry peers and national cybersecurity agencies to stay informed about emerging threats. Finally, review and strengthen supply chain security protocols to detect and mitigate espionage attempts targeting interconnected partners.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.proofpoint.com/us/blog/threat-insight/phish-china-aligned-espionage-actors-ramp-up-taiwan-semiconductor-targeting"]
- Adversary
- null
- Pulse Id
- 687957dc6d81747b3ef02228
- Threat Score
- null
Indicators of Compromise
Ip
Value | Description | Copy |
---|---|---|
ip166.88.61.35 | — | |
ip31.192.234.97 | — | |
ip80.85.157.145 | — | |
ip43.247.132.96 | — | |
ip45.141.139.222 | — | |
ip80.85.154.101 | — | |
ip80.85.154.48 | — | |
ip80.85.156.234 | — | |
ip80.85.156.237 | — | |
ip80.85.157.116 | — | |
ip82.118.16.106 | — | |
ip82.118.16.72 | — |
Hash
Value | Description | Copy |
---|---|---|
hash007318ac7ca53d8717482475404ed5a2 | — | |
hash6d374dba45f9e3206936b85aadaeb1f6 | — | |
hashc028a3d9d5d24eb78f2312c2105af5ca | — | |
hashec52b612d0396dafa5828e2d8b891a45 | — | |
hash98b45f9f8e55da5f7fa88f4b1a96b0323b0d7156 | — | |
hash9a1a453a5aaeca7962cfeeabce71bf87081a3e65 | — | |
hashe0bd7c96d4c157f2bb38f9ce9a5dab9c1f771056 | — | |
hash000062e9e212231328b660f759f8878ac47604b9609f71c05ad19d7ef56b17a8 | — | |
hash084b92365a25e6cd5fc43efe522e5678a2f1e307bf69dd9a61eb37f81f304cc6 | — | |
hash0d992762c69d624a1f14a8a230f8a7d36d190b49e787fd146e9010e943c5ef78 | — | |
hash1016ba708fb21385b12183b3430b64df10a8a1af8355b27dd523d99ca878ffbb | — | |
hash13fad7c6d0accb9e0211a7b26849cf96c333cf6dfa21b40b65a7582b79110e4b | — | |
hash1a2530010ecb11f0ce562c0db0380416a10106e924335258ccbba0071a19c852 | — | |
hash338f072cc1e08f1ed094d88aa398472e3f04a8841be2ff70f1c7a2e4476d8ef7 | — | |
hash366d7de8a941daa6a303dc3e39af60b2ffacaa61d5c1fb84dd1595a636439737 | — | |
hash4ee77f1261bb3ad1d9d7114474a8809929f4a0e7f9672b19048e1b6ac7acb15c | — | |
hash7bffd21315e324ef7d6c4401d1bf955817370b65ae57736b20ced2c5c08b9814 | — | |
hash82ecfe0ada6f7c0cea78bca2e8234241f1a1b8670b5b970df5e2ee255c3a56ef | — | |
hash85e4809e80e20d9a532267b22d7f898009e74ed0dbf7093bfa9a8d2d5403f3f9 | — | |
hash9b2cbcf2e0124d79130c4049f7b502246510ab681a3a84224b78613ef322bc79 | — | |
hashbab8618bc6fc3fdfa7870b5fe0f52b570fabf0243d066f410a7e76ebeed0088c | — | |
hashbbdad59db64c48f0a9eb3e8f2600314b0e3ebd200e72fa96bf5a84dd29d64ac5 | — | |
hashcd009ea4c682b61963210cee16ed663eee20c91dd56483d456e03726e09c89a7 | — | |
hashd3a71c6b7f4be856e0cd66b7c67ca0c8eef250bc737a648032d9d67c2c37d911 | — | |
hashd51c195b698c411353b10d5b1795cbc06040b663318e220a2d121727c0bb4e43 | — | |
hashd783c40c0e15b73b62f28d611f7990793b7e5ba2436e203000a22161e0a00d0e | — | |
hashec5fef700d1ed06285af1f2d01fa3db5ea924de3c2da2f0e6b7a534f69d8409c | — | |
hashfc8f7185a90af4bf44332e85872aa7c190949e3ec70055a38af57690b6604e3c | — | |
hashffd69146c5b02305ac74c514cab28d5211a473a6c28d7366732fdc4797425288 | — |
Domain
Value | Description | Copy |
---|---|---|
domainaccshieldportal.com | — | |
domainacesportal.com | — | |
domainmoctw.info | — | |
domainapi.moctw.info | — | |
domainaqrm.accshieldportal.com | — | |
domainelliot-alderson-15.pserver.space | — | |
domainelliot-alderson-151.pserver.space | — | |
domainelliot-alderson-97.pserver.space | — | |
domainelliot-alderson-971.pserver.space | — | |
domainelliot-alderson-972.pserver.space | — | |
domainelliot-alderson-973.pserver.space | — | |
domainelliot-alderson-974.pserver.space | — | |
domainelliot-alderson-978.pserver.space | — | |
domainema.moctw.info | — | |
domainmx.moctw.info | — | |
domainttot.accshieldportal.com | — | |
domainwww.twmoc.info | — |
Value | Description | Copy |
---|---|---|
emailamelia_w_chavez@proton.me | — | |
emaillonelyboymaoxcz231@proton.me | — | |
emailmenglunwuluegg226@proton.me | — |
Threat ID: 68795a0aa83201eaace8b7bf
Added to database: 7/17/2025, 8:16:10 PM
Last enriched: 7/17/2025, 8:31:53 PM
Last updated: 7/17/2025, 8:31:53 PM
Views: 2
Related Threats
Powerful MaaS On the Prowl for Credentials and Crypto Assets
MediumEvolution of macOS Odyssey Stealer: New Techniques & Signed Malware
MediumMaaS operation using Emmenhtal and Amadey linked to threats against Ukrainian entities
MediumGhostContainer backdoor for Exchange servers
MediumDNS: A Small but Effective C2 system
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.