At least nine global MSPs hit in APT10 attacks: ACSC

0
155

0

Alastair Macgibbon ACSC

(Image: ACSC)

Nine global service providers are known to have been compromised in attacks by China’s APT10 group, according to Alastair MacGibbon, head of the Australian Cyber Security Centre (ACSC).

On Friday, the US formally attributed these attacks to China’s Ministry of State Security (MSS) in its indictment of two Chinese nationals who it alleges are members of the group.

APT10 is the name given to the group by FireEye. Other names assigned to it are Red Apollo (PwC), CVNX (BAE Systems), Stone Panda (CrowdStrike), POTASSIUM (Microsoft), and MenuPass (Trend Micro).

Hewlett Packard Enterprise (HPE) and IBM are among the MSPs affected, Reuters reported on Friday. The companies were infiltrated “multiple times in breaches that lasted for weeks and months”, the report said, although neither company has commented officially.

“We’re not naming any managed service providers,” MacGibbon told ZDNet.

“One, we said we wouldn’t name them. And two, I can’t be sure, and none of our allies can be sure, that we know all of the compromised global providers,” he said.

“We know of, I think, nine global service providers that have been compromised… And they’re the ones we know about. Very Rumsfeldian, but it’s what you don’t know that is problematic. The unknown unknowns.”

The ACSC does not know how many of the MSPs’ customers have been affected either, MacGibbon said.

In part that is because of the “subtlety” and “sophistication” of the attacks, and in part because of the way the MSPs have built their systems to be “scaleable and global in nature”.

“[This] often means that they don’t segment, and do other things to their networks, that you would argue is sensible,” he said.

Australian customers of compromised MSPs have not been named, but MacGibbon says that globally the targets have been organisations like mining companies, tech companies, and those involved in advanced manufacturing.

“It’s commercial secrets. It’s not about the traditional strategic intelligence. It’s not about, frankly, defence systems, or secrets from governments… [It’s] all of those things where a country may want to win in that competition, stealing the lifeblood from their competitors in the West,” MacGibbon said.

“The reason why I said on RN [the Australian Broadcasting Corporation’s Radio National] that I don’t believe but can’t prove that government entities are being victims is because generally the way government uses outsourced IT providers is different to how some corporates will. We put in place some different architectures.”

But why name China now?

A key question is why China is being called out now.

In April 2017, Premier Li Keqiang and then Prime Minister Malcolm Turnbull signed an agreement to refrain from the cyber-enabled theft of intellectual property, trade secrets, or confidential business information.

The activities of APT10 had been revealed just two weeks beforehand in PwC’s Operation Cloud Hopper report, produced in conjunction with BAE Systems and the UK’s National Cyber Security Centre (NCSC).

“As a result of our analysis of APT10’s activities, we believe that it almost certainly benefits from significant staffing and logistical resources, which have increased over the last three years, with a significant step-change in 2016,” PwC wrote at the time.

In April this year, the NCSC warned that third-party suppliers were now an organisation’s weakest link, citing the success of Cloud Hopper as an example.

And as recently as last month, joint Fairfax Media/Nine News reporting confirmed that China’s Ministry of State Security is behind Cloud Hopper.

MacGibbon uses what he called his “tortured” doctor analogy. If you’re in pain, a doctor might at first advise a couple of days off work, and to come back if pain persists. Next might come manipulation of the limb, and so on.

“We’re now into what I call radical surgery phase. We’ve tried other things. Clearly, to dislodge the threat actor themselves, and to send a message to them, in this case APT10 working on behalf of the Ministry of State Security (MSS) in China.

“That’s an important lever we need to pull to get them to change.”

This is presumably part of the coordinated diplomatic campaign against nation-states breaching the so-called “cyber norms” that named Russia as the nation-state actor behind the NotPetya attack, and blamed North Korea for the WannaCry incident.

But the ACSC’s announcement is also intended to drive action inside Australia’s economy.

The ACSC’s website has posted advice for Australian businesses in the wake of the MSP breaches.

“[MSPs] need to change the way they do their business, because if they are compromised it could potentially compromise all of their customers. Then those that consume those services, what can you do to architect this arrangement to still get the benefits of outsourced IT and reduce the risks,” MacGibbon said.

“So it’s a wake-up call, and we’re using, frankly, naming the MSS as a fulcrum to create leverage to change the way we behave domestically.”

MacGibbon acknowledges that it’s “not the best time of year” to launch an awareness campaign, however. He cites the US indictments as a trigger for it happening now.

“Once everyone’s eaten enough turkey and had enough ham, we’ll be back out again to drive change, where we hope that members of boards, CEOs, and customers start asking questions on how to change the way they construct their IT systems.”

Related Coverage

US charges two Chinese nationals for hacking cloud providers, NASA, the US Navy

The two Chinese nationals were members of the infamous APT10 cyber-espionage group, DOJ said.

DHS aware of ongoing APT attacks on cloud service providers

Attacks most likely linked to APT10, a Chinese cyber-espionage group, also known as Red Apollo, Stone Panda, POTASSIUM, or MenuPass.

Advanced Chinese hacking campaign infiltrates IT service providers across the globe

‘Cloud Hopper’ campaign by sophisticated APT10 hacking group uses advanced phishing and customised malware to conduct espionage.

Elite Chinese hackers target board directors at some of the world’s largest firms

The APT 10 hacking group has struck again, this time using a watering hole attack to compromise the National Foreign Trade Council website and gather sensitive data about its directors.

Top 4 security threats businesses should expect in 2019 (TechRepublic)

Cybercriminals are developing more sophisticated attacks, while individuals and enterprises need to be more proactive in security practices.

Related Topics:

China

Security TV

Data Management

CXO

Data Centers

0