APT41's new campaign is latest to highlight trend by Chinese threat groups to attack upstream service providers as a way to reach its intended targets, FireEye says.

4 Min Read

APT41, a Chinese hacking group known for its prolific state-sponsored espionage campaigns, has begun targeting telecommunications companies with new malware designed to monitor and save SMS traffic from phones belonging to individuals of interest to the government.

Researchers from FireEye Mandiant earlier this year spotted the malware — which they have dubbed MESSAGETAP — deployed on a Short Message Service Center (SMSC) server being used by a telecommunications firm to route SMS messages to intended recipients.

The malware is being used to extract SMS message content, mobile subscriber identity numbers, and the source and destination phone numbers of targeted individuals. APT41 is also using MESSAGETAP to collect call data records of high-ranking foreign individuals of interest to the Chinese government.

FireEye's s investigation of MESSAGETAP showed that APT41 has targeted at least four other telecommunications companies in similar fashion in 2019. According to the vendor, none of the entities targeted so far are based in China. But FireEye would not disclose just where the targets are located.

FireEye's disclosure on MESSAGETAP is the second development this week involving individuals being targeted via malware placed on service provider networks. On Tuesday, Facebook filed a federal compliant accusing Israeli technology firm NSO Group of exploiting a flaw in WhatsApp to distribute a surveillance tool to mobile devices belonging to numerous numerous human rights activists, journalists, lawyers, and others. NSO has denied the allegation.

APT41's campaign is the latest evidence that China-based groups have increasingly begun focusing their attacks on organizations that are multiple layers above their targeted end-users or organizations. Strategic access to these upstream entities — like telcos, for instance — is giving Chinese intelligence services a way to obtain data at scale for a wide range of purposes, FireEye Mandiant said in a report Thursday.

"FireEye has noted a trend of Chinese espionage actors increasingly targeting telecommunications companies and other third parties in order to gain access to desired information or systems," says Steven Stone, director of advanced practices at FireEye.

Other organizations that these groups have targeted include major travel agencies, healthcare providers, and other verticals where data from multiple sources converge into single or concentrated nodes. "This type of activity has two benefits: it is more efficient for attackers, and can make compromises more difficult to detect," Stone says.

A Unique Threat Actor

APT41 has been operating since at least 2012 and is somewhat unique among China-based actors in that it engages both in cyberespionage and financially motivated attacks. FireEye has previously observed the group using its highly specialized cyber espionage tools in cybercrime campaigns where personal financial gain appeared to be the primary motive.

The group's targets over the years have included numerous entities in the high-tech, healthcare, and telecommunications sectors as well as individuals working for news and media firms, education, and travel services.

APT41's new campaign is a threat to both individuals and businesses of interest to the Chinese government, Stone says. "Businesses are not exempt from this threat as Chinese threat actors have a long history of stealing sensitive business data for reasons ranging from intellectual property theft to competitive intelligence that provide advantage to domestic Chinese firms," he notes.

Stone says that FireEye has not been able to identify the initial infection vector that APT41 is using in the current campaign. But historically, the group has employed multiple tactics to gain a foothold on a targeted system or network including spear-phishing, Web-server intrusions, and supply-chain compromises.

The new campaign also demonstrates the technical prowess of groups like APT41. "The systems and information within telco environments are often very unique and the threat actors would need to develop a high level of familiarity with this environment to operate and execute this type of data theft," Stone says.

An artifact showing this type of familiarity is an encoding key used in APT41's MESSAGETAP malware, Stone says. The key is a URL linking to a legitimate document that describes the short message service for GSM and UMTS networks, as well as the requirements and protocols for SMS. "It is reasonable to believe this was one of the many specifications that APT41 actors referenced to perform this intrusion," Stone says. 

Organizations that are in the crosshairs of threat groups such as APT41 need detection mechanisms throughout the environment. "Network segmentation is critical to prevent an attacker that has performed an initial breach on either the perimeter or on users' systems from moving deeper into critical data systems within the network," Stone says.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Is Voting by Mobile App a Better Security Option or Just 'A Bad Idea'?."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights