A nation-state group possibly out of China has attacked cell carrier networks in search of data on high-value individuals.

A global cyberattack campaign believed to be the work of a nation-state group has hit telcos and mobile carriers around the world in an effort to gather intelligence on specific individuals.

The attackers stole files that show the communication history and travel patterns of a targeted individual, according to a new report by Cybereason. The attack campaign has been active since at least 2017, with some evidence going back as far as 2012, and has been incredibly effective in giving the attackers control of the victim's networks.

Some hundreds of millions of telecommunications customers and thousands of the providers' employees have been affected by the attack campaign.

"They had complete control of the network and were, in effect, the shadow IT group for the [victim] company," says Amit Serper, senior director, head of security research for Cybereason Nocturnus, which today published a report on the attacks by Serper, Mor Levi, and Assaf Dahan, called "Operation Soft Cell — A Worldwide Campaign Against Telecommunications Providers."

The attack began with a malicious Web shell sitting on a Web page. When a targeted employee visited that page, reconnaissance began. "They would compromise the network, do a credential dump, scan the network, and hop from server to server," Server says of the attack. "Finally they were able to get domain admin credentials. They were then able to create their own accounts, some of which were domain admins themselves."

Once the attackers had control of the company's servers, they went after call detail records (CDRs). With data in a CDR, the attacker could get information on the source, destination, and duration of calls; device details; physical location of the caller (because of the cell tower they were communicating with); and the device vendor and version they were using.

The attackers weren't looking for the call data for everyone — just for a few, very specific individuals. "When I when I think about how espionage has been carried out in the past, it makes perfect sense that a well-funded nation state would undertake what would seem like a very extensive campaign for a relatively narrow set of targets," says Tim Erlin, vice president of product management and strategy at Tripwire.

That strategy of using the supply chain to perform espionage on companies and individuals isn't new. But it is likely to grow in importance and frequency, says, Lavi Lazarovitz, cyber research group manager at CyberArk. He says that advanced persistent threat (APT) groups, like the one presumed to be behind this attack, have the skills and patience to pursue a target indirectly rather than being forced to be direct with their efforts.

That patience came into play in this campaign when the attackers were discovered in the telco networks. They simply changed tools and techniques, and resumed their work of gaining records for targeted individuals.

Serper says that his worries go beyond the espionage aspects of the attacks. "If they have ability to do this, they have the access level to perform sabotage on the network," he says. "The cell network is critical infrastructure, so that really worries me."

As for identifying the "they" involved, the report is careful to point out that attribution can be difficult. But the researchers say the threat actor here is likely affiliated with China, and Serper says the APT10 group is the most likely actor. Even so, "The tools used were not brand new tools; they were exposed by other companies or even open source, so if another group wanted to use them and make it look like APT10 was doing something, they could."

His take: "It's either APT10 or someone trying to make it look like APT10."

There's nothing the average consumer or organization can do to defend themselves short of making drastic changes to their mobile use patterns, he says.

For the mobile providers, defense comes down to visibility into the network and greater network control and segmentation. "I was surprised at the extent and the length of the campaign as reported," says Erlin. "I mean, it's a long time for this type of activity go undiscovered or un-analyzed."

Lazarovitz points to the lateral movement that allowed the attackers to get from desktop computers to servers holding personal information. "There should be another hop here into a more sensitive and secure network," he points out.

Related Content:

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights