QinetiQ breached by long Chinese cyber espionage campaign

Bloomberg published a report on QinetiQ data breach, the company has been compromised from 2007 to 2012 by Chinese hackers.

The UK-based defense contractor QinetiQ is vulnerable to cyber attacks, the news is sensational and has created a lot of noise on the Internet, due the critical role of the company as primary providers for U.S. Governments.

The source of intelligence confirmed that QinetiQ was not able to defend classified documents and technological information from cyber espionage having Chinese origin.

QinetiQ North America (QQ) is a world leading defense technology and security company that provide technological equipment such as satellites, drones and software services to the U.S. Special Forces in Afghanistan and Middle East Area.

Bloomberg revealed that the attacks dates Ciback to 2007 when the NCIS (Naval Criminal Investigation Service) warned allegedly about the possible data breach from two staffers’ laptops, and the incidents weren’t isolated, they continued throughout 2008 and 2009.

Several incidents have occurred without attracting attention and concern on the part of the company’s management. The data are surprising, according Bloomberg  more than 13,000 server passwords were stolen and used to acquire sensitive information and more than 3.3 million pages of Microsoft Excel spreadsheets were exposed.

The investigation revealed a disturbing scenario, around 1.3 million pages of documents, many of them including secret military information were stolen, but the news more concerning is that probably other contractors were hacked.

Chinese hackers belonging to Comment Crew have conducted an extended operation to steal the sensitive information, the campaigns started on 2009 when the hackers compromised at least 151 machines of the company Technology Solutions Group (TSG), a QinetiQ NA division, the attacks lasted around 251 days during which they have stolen 20 gigabytes of data before being blocked. Mandiant identified the Comment Crew as the People’s Liberation Army Unit 61398.

“Over one stretch in 2009, the spies spent 251 days raiding at least 151 machines, including laptops and servers, cataloging TSG’s source code and engineering data,”.

, “The hackers dribbled data out of the network in small packets to avoid detection, managing to get away with 20 gigabytes before they were finally stopped, according to an internal damage assessment.”

The hackers exploited from 2007 to 2010 unpatched security flaws and other vulnerabilities (e.g. Lack of two-factor authentication) to infiltrate various divisions of QinetiQ such as Cyveillance, the corporate cybersecurity unit.

On the theft of digital secrets Bloomberg reports:

“In four days of furious activity, the hackers rifled at least 14 servers, taking particular interest in the company’s Pittsburgh location, which specialized in advanced robotics design. The Comment Group also used Back’s password to raid the computer of QinetiQ’s Huntsville, Alabama-based technology control officer, which contained an inventory of highly sensitive weapons-systems technology and source code throughout the company. The spies had got their hands on a map to all of QinetiQ’s digital secrets.”

News of a data breach was reported in the emails leaked from security firm HBGary in 2011, HBGary was hired by QinetiQ to investigate on the data breach. The email revealed that a large amount of data on sensitive technologies were exposed due a series of malware based attacks apparently having Chinese origin that might have caused the loss, in economic terms, for billions of dollars.

“My feeling is that if an attacker has been in your environment for years, your data is gone,” Everything about your business is known, cataloged, analyzed, by your enemy,” Wallisch wrote. “I don’t feel a sense of urgency anymore.”

HBGary’s principal investigator Phil Wallisch, wrote in an e-mail to a colleague in December 2010, curious that same HBGary suffered one of the most popular data breach in the same period.

According security experts QinetiQ committed the serious error to restrict the investigation on the first discovery of data breach despite it was informed on possible compression of its systems. The NASA reported  QinetiQ that it was being attacked by hackers from one of its machines, but apparently the warning was not followed, once again in the discussion there is the need to share information on cyber attacks to mitigate the cyber threats.

Another shocking news revealed by Bloomberg is that QinetiQ NA hired consultancy Mandiant in 2012 but  ignored its security advices for example when the security firm in March 2010 discovered an intrusion in QinetiQ network made by Comment Crew hackers.

“Comment Crew had “gained almost complete control over the company’s network. They had operated unhindered for months-long stretches and they had implanted multiple, hidden communications channels to extract data. Privately, the investigators concluded that the spies had gotten everything they wanted from QinetiQ’s computers.” Bloomberg reported.

This is a sad story made worse if we consider that QinetiQiIn May 2012 received a $4.7 million cyber-security contract from the U.S. Transportation Department, To them the company has been entrusted various missions including  protection of the country’s critical transport infrastructure.

When it comes to cyber security QinetiQ couldn’t grab their ass with both hands, so it cracks me up that they won,” Bob Slapnik, vice president at HBGary, wrote after QinetiQ received a grant from the Pentagon in 2010 to advise it on ways to counter cyber espionage.

Hopefully someone have experience of what happened, the cyber security is a national need not occasion for profit.

Pierluigi Paganini

(Security Affairs – Cyber espionage)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

2 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

16 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

23 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.