The Guardian (USA)

Chinese cyberhacke­rs 'blurring line between state power and crime'

- Josh Taylor

A group of state-sponsored hackers in China ran activities for personal gain at the same time as undertakin­g spying operations for the Chinese government in 14 different countries, the cybersecur­ity firm FireEye has said.

In a report released on Thursday, the company said the hacking group APT41 was different to other Chinabased groups tracked by security firms in that it used non-public malware typically reserved for espionage to make money through attacks on video game companies.

FireEye said despite the group’s focus on financial gain, the espionage activity linked to it was more closely aligned with the behaviour of statespons­ored actors.

APT41, which has been in operation since at least 2012, had repeatedly gained access to game developmen­t environmen­ts, with a particular focus on in-game currency, FireEye said.

In one case, it generated tens of millions of dollars in the game’s virtual currency, which was then credited to more than 1,000 accounts.

FireEye said some of the group’s attention to video game companies could be seen as a precursor to espionage activity. In one case in 2014, it inserted malicious code into legitimate video game files in order to distribute malware. The group used similar methods to target supply chain companies.

FireEye found an email address used in spear-phishing attacks for both a Taiwanese newspaper in 2016 and for a cryptocurr­ency exchange in 2018, suggesting email reuse by APT41, and also identified source code overlap in malware used in a 2016 attack on a USbased game developmen­t studio and supply chain compromise­s in 2017 and 2018.

APT41 targets industries associated with China’s economic plans, or to gather intelligen­ce for upcoming mergers and acquisitio­ns, or political events.

FireEye said APT41 had targeted organisati­ons in 14 countries over seven years – France, India, Italy, Japan, Myanmar, the Netherland­s, Singapore, South Korea, South Africa, Switzerlan­d, Thailand, Turkey, the UK and the United

States.

The sectors targeted were healthcare, high tech, media, pharmaceut­icals, retail, software companies, telecoms, travel services, education, video games and virtual currencies.

Some of the espionage-related activity included intruding on a retailer planning an unpublicis­ed partnershi­p with a Chinese company, targeting telecommun­ications companies’ call records for data collection, and sending spear-phishing emails to Hong Kong media organisati­ons known for pro-democracy editorial content.

FireEye said that it assessed “with high confidence” that APT41 was attributab­le to Chinese nationals working on behalf of the Chinese state, and APT41’s capabiliti­es and targeting had widened over time, potentiall­y putting more organisati­ons at risk.

“APT41’s links to both undergroun­d marketplac­es and state-sponsored activity may indicate the group enjoys protection­s that enables it to conduct its own for-profit activities, or authoritie­s are willing to overlook them,” the report said.

“It is also possible that APT41 has simply evaded scrutiny from Chinese authoritie­s. Regardless, these operations underscore a blurred line between state power and crime that lies at the heart of threat ecosystems and is exemplifie­d by APT41.”

FireEye’s senior vice president of global threat intelligen­ce, Sandra Joyce, said in a statement APT41 was well-resourced and skilled.

“Their aggressive and persistent operations for both espionage and cybercrime purposes distinguis­h APT41 from other adversarie­s and make them a major threat across multiple industries.”

APT41 is distinct from APT10, which the security firm Cybereason said in June had compromise­d at least 10 global telecommun­ications companies seeking to obtain data on highvalue targets.

 ??  ?? APT41 hackers from China have been accused by cybersecur­ity firm FireEye of both espionage and cybercrime. Photograph: Julien Behal/PA
APT41 hackers from China have been accused by cybersecur­ity firm FireEye of both espionage and cybercrime. Photograph: Julien Behal/PA

Newspapers in English

Newspapers from United States