Justice Department Ties 2 Chinese Nationals to Notorious APT10 Group

In another indictment aimed at China's cyberespionage infrastructure, the Justice Department has charged two Chinese nationals with belonging to the notorious APT10 group, which targeted industries in the US, Japan and other countries.

Scott Ferguson, Managing Editor, Light Reading

December 21, 2018

5 Min Read

The Justice Department has fired another warning shot at China's elaborate cyberespionage infrastructure, with a new indictment this week that charges two Chinese nationals with belonging to the APT10 group, which is responsible for a series of attacks against facilities and businesses in the US, Japan and dozens of other countries.

The indictment, unsealed December 20, charges Zhu Hua, who also goes by the name "Godkiller," and Zhang Shilong, who is also known as "Atreexp," with belonging to China's Ministry of State Security's Tianjin State Security Bureau, which is believed to be responsible for cyber espionage, as well as various cyber attacks.

The two face charges of conspiracy to commit computer intrusions, conspiracy to commit wire fraud and aggravated identity theft. The hackers are not currently in custody.

APT10 has been in operation since at least 2006, and spies working for the group have targeted at least 45 different US technology companies since that time in attempt to steal intellectual property, personal data and other trade secrets. The group also goes by the names "Red Apollo," "CVNX," "Stone Panda," "MenuPass" and "POTASSIUM," according to Thursday's indictment.

Late on Thursday, Reuters reported that two of the technology companies involved in the APT10 hacking include stalwarts IBM and Hewlett Packard Enterprise.

(Source: iStock)

(Source: iStock)

In an email statement, Ben Read, the senior manager for Cyber Espionage Analysis at FireEye noted:

"APT10 has been tracked by FireEye for years and is one of the most prolific cyber espionage groups. They have compromised dozens of public and private organizations worldwide, stealing valuable intellectual property and confidential information. The tactics described in the indictment and verticals targeted are consistent with what FireEye has seen from this group. APT10 has historically targeted organizations with long research and development cycles, including construction and engineering, aerospace and military, telecommunications, high technology sectors, as well as government entities. Their move towards compromising managed service providers (MSPs) showcases the danger of supply chain compromises and reflects their continuously evolving tactics. APT10 is a well-resourced and a global threat."

In the US, APT10 targeted numerous government agencies, including NASA's Goddard Space Center and Jet Propulsion Laboratory; the US Navy, which involved the theft of personal information involving 100,000 personnel; and the Department of Energy's Lawrence Berkeley National Laboratory, which conducts a number of government-sponsored research projects.

This is the second time in two months that federal prosecutors have charged Chinese nationals with cybersecurity and cyber espionage crimes. In November, the Justice Department unveiled a major case against ten people, who were charged with trying to steal intellectual property for years. (See DoJ Charges 10 Chinese Nationals in Elaborate Cyberespionage Case.)

In addition, federal officials believe that China and its spies are responsible for the data theft that affected 500 million customers of Marriott's Starwood chain of hotels, according to a report. (See China Suspected of Massive Marriott Data Breach – Report.)

And tensions are mounting between the US and China, as American prosecutors pursue a case against the company's CFO for helping the firm violate trade sanctions involving Iran. (See Unknown Document 748463.)

Mukul Kumar, chief information security officer and vice president of cyber practice at security vendor Cavirin, noted in an email to Security Now that the Justice Department seems more willing to prosecute cases involving the theft of intellectual property than in the past. However, Kumar cautioned that the cyber activity involving these groups, such as APT10, are usually years in the making and enterprises need to factor that into their cybersecurity plans.

"What we all need to understand is that these attacks are not only in the past... they are ongoing as we speak," Kumar wrote. "Organizations must be continually diligent in protecting their cyber posture via a layered approach to security that includes inside-the-firewall protection, training and implementation of best practices."

Indeed, this week's indictment describes two specific incidents involving long-term spying operations.

The first campaign targeted an unnamed managed service provider (MSP), where APT10 successfully planted malware, including PlugX, RedLeaves and QuasarRAT, on the company's servers to help steal passwords and other credentials. The group then used those to gain access to administrative tools, including Remote Desktop Protocols. From there, the spies had access to the much larger network, which, in turn, gave them access to the MSP's clients in Brazil, Canada, Finland, France, Germany, India, Japan, Sweden, Switzerland, the United Arab Emirates, the UK and the US.

The second part of the indictment looks at the theft of data and intellectual property that included "hundreds of gigabytes of sensitive data and information from the victims' computer systems, including from at least the following victims: seven companies involved in aviation, space and/or satellite technology; three companies involved in communications technology; three companies involved in manufacturing advanced electronic systems and/or laboratory analytical instruments; a company involved in maritime technology; a company involved in oil and gas drilling, production, and processing."

This part of the campaign also included the thefts involving NASA, the Department of Energy and the Navy.

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights