Cybersecurity & Tech

China Slapped for Hacking Campaign + I Feel the Need For a ... Cyber Force?

Tom Uren
Friday, March 29, 2024, 10:30 AM
The latest edition of the Seriously Risky Business cybersecurity newsletter, now on Lawfare.
Wuhan hacker skyline, Stable Diffusion

Published by The Lawfare Institute
in Cooperation With
Brookings

Editor’s Note: This newsletter is part of a collaboration between Lawfare and Risky Business. You can find the full version of the Seriously Risky Business newsletter and previous editions on news.risky.biz.

China Slapped for Hacking Campaign, but This Time It Isn’t Intellectual Property Theft

On Monday this week, the U.S. and U.K. denounced People’s Republic of China (PRC) cyber espionage activity that focused on interfering with democracies and their institutions, and announced sanctions and indictments.

The U.S. Department of Justice indicted seven Chinese nationals it said were linked to the APT31 hacking group. The Justice Department’s indictment said the named individuals had been involved in cyber espionage campaigns on behalf of the Hubei province arm of the PRC’s Ministry of State Security (MSS) since 2010.

The U.S. and the U.K. also imposed sanctions on two of these individuals and the Wuhan Xiaoruizhi Science and Technology Company (Wuhan XRZ), which they said was a front company set up by the Hubei MSS office.

In addition to the “standard” allegations of prolific intellectual property theft, the indictment also contains a lot of information about the targeting of government and political officials. This is new—previous U.S. indictments of Chinese state-sponsored hackers have (mostly) focused on the theft of intellectual property from private enterprise, while cyber espionage focused on U.S. government targets didn’t usually result in indictments as this was, to some degree, considered “fair game.”

In a public statement issued with the indictments, U.S. Attorney General Merrick Garland also called out the PRC’s use of cyber operations to pressure officials and activists. He said, “[T]he Justice Department will not tolerate efforts by the Chinese government to intimidate Americans who serve the public, [or] silence the dissidents who are protected by American laws.

“This case serves as a reminder of the ends to which the Chinese government is willing to go to target and intimidate its critics, including launching malicious cyber operations aimed at threatening the national security of the United States and our allies.”

U.K. officials also highlighted attempted foreign interference and the targeting of politicians and democratic institutions.

The U.K.’s National Cyber Security Centre (NCSC) said it was “almost certain” that APT31 was responsible for the targeting of parliamentarians. This targeting is best described in the U.S. Justice Department’s press release:

The defendants and others in the APT31 Group also sent malicious tracking-link emails to government officials across the world who expressed criticism of the PRC government. For example, in or about 2021, the conspirators targeted the email accounts of various foreign government individuals who were part of the Inter-Parliamentary Alliance on China (IPAC), a group founded in 2020 on the anniversary of the 1989 Tiananmen Square protests whose stated purpose was to counter the threats posed by the Chinese Communist Party to the international order and democratic principles. The targets included every European Union member of IPAC, and 43 United Kingdom parliamentary accounts, most of whom were members of IPAC or had been outspoken on topics relating to the PRC government.

The U.K. also thinks the late-2021 hack of the U.K.’s Electoral Commission systems was “highly likely” caused by a Chinese state-affiliated entity.

The U.K.’s foreign secretary called these incidents “attempts to interfere with UK democracy” and described them as “completely unacceptable.”

The public statements don’t spell out the role these Chinese government cyber operations had in foreign interference, although the indictment mentions “subsequent related malign influence operations.”

The indictment says, however, that APT31 was responsible for wide-ranging campaigns over 14 years that targeted “thousands of U.S. and foreign politicians, foreign policy experts, academics, journalists and democracy activists, as well as persons and companies operating in areas of national importance, including the defence, information technology, telecommunications, manufacturing and trade, finance, consulting, legal and research industries.”

That’s much the same as previous PRC hacking indictments, but there are some interesting new details here.

The indictment describes incidents in which APT31 responded relatively quickly to geopolitical events, suggesting the group could be being tasked to do so directly by the Chinese government.

In March 2018, for example, the U.S. announced new tariffs on imported steel. The following day, the PRC Ministry of Commerce said the PRC would “immediately fight back with a major response.” Within hours, APT31 registered malicious domains that were used to impersonate and hence target the U.S. steel industry.

Similarly, in July 2020 the U.S. secretary of state described the PRC’s territorial claims in the South China Sea as “completely unlawful.” The indictment alleged that, in response, APT31 targeted “a variety of victims in the US and Asia, including the US Naval Academy, the US Naval War College’s China Maritime Studies Institute and an American think tank focused on US national security issues.”

This rapid turnaround from geopolitical event to hacking action contrasts with the looser approach to tasking seen at some other Chinese espionage outfits. This leak from Chinese cyber espionage contractor I-Soon, for example, indicated the company was at times hacking first, then trying to sell stolen information to PRC intelligence services.

Compared to I-Soon, this implies a more direct link between the indicted APT31 hackers and Chinese intelligence services. This is consistent with the Justice Department’s description of Wuhan XRZ, the sanctioned company, as a “front company” for the Hubei MSS office, rather than as a private company doing cyber espionage work.

The indictment also says that, from 2017 to 2019, APT31 gained access to seven managed service providers, or MSPs (companies that provide information technology or network services to other companies), to target their customers. Access to one California MSP enabled the hackers to access seven customer networks, including “a financial company, a nuclear power engineering company, an enterprise-resources planning company and three additional IT managed service providers.”  

Another Chinese group, APT10, compromised MSPs to get to targets in what is known as the Cloud Hopper campaign. This campaign was the subject of a joint international attribution and condemnation in December 2018.

Did the international pushback to Cloud Hopper have anything to do with APT31’s behavior? It’s not clear if they stopped targeting MSPs or if it is simply not mentioned in the indictment.

Regardless of the impact of the Cloud Hopper denunciation, gathering international support is now standard practice.

In this particular case, when New Zealand attributed a 2021 compromise of its parliamentary network to a PRC state-sponsored group known as APT40, Australia issued a supporting statement. Curiously, there was no formal statement from the Canadian government, but they’ve been backfilled by the Finnish police, who announced APT31 was responsible for a 2020 hack of Finland’s parliament.

Will these indictments have any impact? Chinese state-sponsored hacking of intellectual property hasn’t stopped despite previous indictments.

James Lewis, senior vice president at the Center for Strategic and International Studies, told Seriously Risky Business the indictments were “symbolic actions” intended to warn the Chinese that they were going too far.

Despite that, Lewis thought indictments “are generally a good idea if only because the Russian and Chinese complain about them.”

These sorts of public attributions and indictments also have what we call “educational value.” They inform politicians and the public about how cyber operations are used by authoritarian governments, and they also encourage stakeholders to improve security.

This is seen, for example, in public discussion of the threat posed by Volt Typhoon, a PRC group that appears to be preparing to disrupt U.S. critical infrastructure. Cybersecurity and Infrastructure Security Agency (CISA) Director Jen Easterly, recently told Politico that publicizing Volt Typhoon’s activities hadn’t caused the group to back off, saying that she’d not seen any significant changes and describing the group as “very aggressive … very intent.”

However, Easterly also said that CISA had received “pretty extraordinary” engagement from the private sector when it came to tackling Volt Typhoon.

If we can’t stop PRC cyber actors, the next best thing is to warn everyone about the risks.

I Feel the Need, the Need for a ... Cyber Force?

A new report published this week by the Foundation for Defense of Democracies outlines the case for a U.S. Cyber Force. It makes some compelling arguments.

From the first paragraph of the report:

In the U.S. military, an officer who had never fired a rifle would never command an infantry unit. Yet officers with no experience behind a keyboard are commanding cyber warfare units. This mismatch stems from the U.S. military’s failure to recruit, train, promote, and retain talented cyber warriors.

The crux of the authors’ argument is that U.S. Cyber Command is not as effective as it should be because it draws its workforce from the Army, Navy, Air Force, and Marines. Cyber capabilities are not a top priority for any of these services, and this ultimately results in a shortage of qualified personnel in Cyber Command.

The report includes an array of anecdotal data from 75 interviews with both active-duty and retired military officers, which make it clear that Cyber Command is struggling with personnel and skill shortages.

One paragraph describes how cyber skills are not valued within various services:

Many officers have described how service culture denigrates cyber talent, damaging the morale of cyber personnel and eroding retention. “Retention rates of cyber personnel are abysmal,” one retired Navy captain remarked. “The biggest reason the services hemorrhage talent is that cyber personnel do not feel valued by their service’s culture.” Similarly, a retired Army colonel shared, “I’ve seen senior warfighting leaders dismissively call cyber research ‘book reports,’ cyber operators ‘nerds,’ and cyber capability development ‘science projects.’” Only the creation of a new service dedicated to cyberspace can address these kinds of entrenched cultural challenges.

If you want a top-notch cyber workforce, you probably need to develop it in an organization that actually cares about cyber capabilities. 

Traditionally the services—the Army, Navy, Air Force, Marine Corps, and Space Force—are responsible for recruiting, training, and equipping people for their respective jobs. Given that historical division of effort, a Cyber Force makes sense.

Three Reasons to Be Cheerful This Week:

  1. Auf Wiedersehen Nemesis: The German federal police announced they had seized Nemesis darknet market server infrastructure and shut it down. Nemesis had more than 150,000 registered users and 1,100 seller accounts, almost 20 percent of which were from Germany.
  2. Six more countries sign up to counter spyware: Finland, Germany, Ireland, Japan, Poland, and South Korea have signed up to a U.S.-led anti-spyware coalition, which now includes 17 countries.
  3. U.S. House passes data broker foreign sale bill: The U.S. House of Representatives has passed a bill that would outlaw data brokers from selling Americans’ sensitive data to foreign adversaries. The intent mirrors a recent executive order that we discussed earlier this month.

Shorts

Shining a Spotlight on the People Search Industry

Krebs on Security has been on a tear turning over rocks in the U.S. people-search industry. People-search services enable users to find a scary amount of information about individuals, starting with just a name, physical address, or email address, for example.

One investigation resulted in Mozilla ending its partnership with Onerep, an identity protection service bundled with Firefox. Krebs found that Onerep’s CEO had “founded dozens of people-search networks over the years.”

Another investigation found a China-based U.S.-focused people-search service whose owners appear to be fabricated personas. 

U.S. Announces Water-Sector Cybersecurity Task Force

The U.S. Environmental Protection Agency (EPA) is convening a task force and trying to work with the states to safeguard water-sector infrastructure.

The Biden administration announced the task force in a letter to state governors asking for cooperation. Threats to water infrastructure have been on the rise, but the federal government doesn’t have much regulatory clout over the sector.

Previous efforts to shoehorn cybersecurity standards into EPA regulations were challenged in court, so asking nicely is probably the best that can be expected right now.

Risky Biz Talks

In the latest “Between Two Nerds” discussion, Tom Uren and The Grugq look at Russia’s recent leak of an intercepted German military discussion. From an intelligence point of view, the content of the discussion is only moderately interesting, but Russia decided to leak it in an attempt to influence European attitudes toward providing military aid to Ukraine.

From Risky Biz News:

EU bans anonymous crypto payments: The EU Parliament has passed new anti-money laundering legislation that bans anonymous cryptocurrency payments.

The legislation applies to payments made through online service providers, also known as hosted wallets. It also applies to platforms that exchange virtual currency for regular fiat currency. It does not apply to owners of hardware and self-hosted wallets.

Text from the EU's upcoming legislation (Source: PDF)

The new rules come to complement the EU’s MiCA (Markets in Crypto-Assets) framework, which passed last year and is scheduled to go into effect on Dec. 30.

[more on Risky Business News]

U.S. sanctions Russian disinformation peddlers in Latin America: The U.S. government has sanctioned two Russian nationals and their respective companies for running years-long Russian disinformation campaigns across Latin America.

The U.S. Treasury Department has levied sanctions against Ilya Andreevich Gambashidze, the founder of the Moscow-based company Social Design Agency (SDA), and Nikolai Aleksandrovich Tupikin, the CEO of Russian company Structura.

The sanctions come six months after a State Department report identified the two and their companies as the central pieces in Russia’s disinformation effort across Latin America.

The two—together with a third company that was not yet sanctioned—managed a sprawling network of websites and operatives across Latin America.

[more on Risky Business News]

MFA bombing on Apple devices: Brian Krebs looks at a recent trend in which threat actors are combining multi-factor authentication (MFA) bombing and social engineering to target and lock Apple users out of their accounts and devices.


Tom Uren writes Seriously Risky Business, a big-picture, policy-focused cyber security newsletter. He also co-hosts the Seriously Risky Business and Between Two Nerds podcasts that appear on the Risky Business News feed. He was formerly a Senior Analyst in the Australian Strategic Policy Institute's (ASPI) Cyber Policy Centre where he contributed to various projects including on offensive cyber capabilities, information operations, the Huawei debate in Australia and end-to-end encryption.

Subscribe to Lawfare