Site icon IT World Canada

Massive telecommunication data breach linked to Chinese hackers, says Israeli security firm

Illustration of a keyboard with China flag

Image by Kagenmi from Thinkstock.com

Attackers breached a telecommunication company in a massive data espionage campaign, said U.S.-Isreali cyber firm Cybereason, naming the breach Operation Soft Cell.

In one scenario, the attack was carried out in four waves in a period of six months, each using different tools and malicious payloads. It grew increasingly sophisticated with every subsequent wave, using custom tools previously unknown to researchers.

In a blog post, Cybereason said that there’s a “very high probability that the threat actor behind these malicious operations is backed by a nation state, and is affiliated with China.”

Furthermore, Cyberreason noted that the attacker’s motive, tactics, and indicators of compromise, closely resemble ATP10, a known Chinese hacker group.

Lior Div, the chief executive officer of Cybereason, corroborated the report’s results. “For this level of sophistication, it’s not a criminal group. It is a government that has the capabilities that can do this kind of attack,” he said to Reuters.

Aside from detecting tools that were based on existing tools commonly associated with Chinese actors, the blog post says another factor in determining the attacker’s identity is intent. Whereas rogue organizations typically target financial data, nation-state threat actors tend to pursue intellectual properties or personal information.

The targets of Operation Soft Cell are telecommunication providers’ CDR records, which contain call routing information, device details, physical location, and device vendor and version. This information can reveal personal details including call contacts and the user’s travel behavior.

The information could then be used to target foreign intelligence agents, politicians, and law enforcement.

The blog post also stresses the potential for a network meltdown if the attacker chooses to sabotage the infrastructure operation, given that they have total control over the network.

The attack had been active since at least 2012 and had infiltrated the deepest segments of the target’s network, stealing critical assets, said the report. Breached sectors include production servers, database servers, and unrestricted access to the domain controller.

Cybereason has yet to disclose the extent of the breach and the number of affected records, nor has it released information about which companies were breached and their location.

Exit mobile version