Espionage involving China

AndrewS

Brigadier
Registered Member
Front cover of Bloomberg Businessweek

-1x-1.jpg



It's interesting how this supposedly happened in 2014.

It was just after the Snowden revelations about how the NSA had compromised the Chinese internet backbone by intercepting routers sent by Cisco.


The Big Hack: How China Used a Tiny Chip to Infiltrate U.S. Companies
The attack by Chinese spies reached almost 30 U.S. companies, including Amazon and Apple, by compromising America’s technology supply chain, according to extensive interviews with government and corporate sources.
...
There are two ways for spies to alter the guts of computer equipment. One, known as interdiction, consists of manipulating devices as they’re in transit from manufacturer to customer. This approach is favored by U.S. spy agencies, according to documents leaked by former National Security Agency contractor Edward Snowden. The other method involves seeding changes from the very beginning.
...
But in the first half of 2014, a different person briefed on high-level discussions says, intelligence officials went to the White House with something more concrete: China’s military was preparing to insert the chips into Supermicro motherboards bound for U.S. companies.
...
Elemental’s servers could be found in Department of Defense data centers, the CIA’s drone operations, and the onboard networks of Navy warships
...
A belief (was) formed that China was unlikely to jeopardize its position as workshop to the world by letting its spies meddle in its factories
...
Full report below
Please, Log in or Register to view URLs content!
 
Last edited:

Hendrik_2000

Lieutenant General
Apple denied it
Apple strongly denies bombshell report that Chinese spies were able to secretly implant chips in its servers (AAPL)
Kif Leswing,Business Insider 6 hours ago

  • Chinese spies were able to add small, undocumented chips to motherboards in data servers bought by big US tech companies, according to a blockbuster investigation by Bloomberg published Thursday.
  • Apple denies that it has ever found malicious chips in its servers.
  • Apple also denies that it is under a national security "gag order," undercutting speculation that it was under pressure from the government to deny the Bloomberg report.
On Thursday,
Please, Log in or Register to view URLs content!
that found that Chinese spies were able to plant tiny microchips on motherboards in data servers supplied by SuperMicro to a slew of American tech companies, including Apple.

The goal of the Chinese spies was reportedly to use these microchips to gain access to sensitive corporate data and other secrets through advanced hacking, according to Bloomberg

Apple is denying just about every fact in
Please, Log in or Register to view URLs content!
which says it discovered suspicious chips in its servers in 2015.

In a statement
Please, Log in or Register to view URLs content!
on Thursday afternoon Apple says that the company has never found any "malicious chips" or vulnerabilities in "any server" and completely denies having any contact with the "FBI or any other agency about such an incident" — directly refuting several key claims in the report.

"Despite numerous discussions across multiple teams and organizations, no one at Apple has ever heard of this investigation," according to Apple's updated statement on Thursday, which said it was first contacted by Bloomberg's reporters about the alleged FBI investigation in November 2017.

It's a pretty unequivocal denial. However, there was speculation after the original report and denial was released on Thursday that Apple could be under a gag order — a possible way to reconcile Bloomberg's reporting with Apple's denial.

Certain federal investigations dealing with espionage and national security can issue such orders, which preclude the recipient from even discussing the existence of the order. The most common version is called a "
Please, Log in or Register to view URLs content!
"

But Apple is denying that too, in an updated statement issued later on Thursday, that it is under any gag order:

"Finally, in response to questions we have received from other news organizations since Businessweek published its story, we are not under any kind of gag order or other confidentiality obligations."

It's a difficult situation to reconcile. Bloomberg is a reputable news outlet with a history of breaking big stories, and has revealed conspiracies of this size and scope in the past. In a statement to Business Insider earlier on Thursday, Bloomberg said that it stood by its reporting, which cited 18 unnamed sources.

But Apple — and other companies involved, including Amazon — have all made strongly worded statements completely denying the facts reported by Bloomberg. For its part, Amazon said that it's "
Please, Log in or Register to view URLs content!
" the inaccuracies in the Bloomberg story.

Given that these companies are publicly traded and this kind of information is clearly material to its stock price, any falsehoods in statements like these could land it in trouble with federal authorities.

Of note: In 2017, Apple
Please, Log in or Register to view URLs content!
downloading infected firmware that was related to servers manufactured by SuperMicro.

So it's a difficult situation to clearly parse and understand at the moment — perhaps not surprising, given that the story involves some of the most shadowy realms in the world, touching both American and Chinese spies, high-tech manufacturing, and hacking.

Please, Log in or Register to view URLs content!

Apple's full statement is reproduced below:
The October 8, 2018 issue of Bloomberg Businessweek incorrectly reports that Apple found “malicious chips” in servers on its network in 2015. As Apple has repeatedly explained to Bloomberg reporters and editors over the past 12 months, there is no truth to these claims.

Apple provided Bloomberg Businessweek with the following statement before their story was published:

Over the course of the past year, Bloomberg has contacted us multiple times with claims, sometimes vague and sometimes elaborate, of an alleged security incident at Apple. Each time, we have conducted rigorous internal investigations based on their inquiries and each time we have found absolutely no evidence to support any of them. We have repeatedly and consistently offered factual responses, on the record, refuting virtually every aspect of Bloomberg’s story relating to Apple.

On this we can be very clear: Apple has never found malicious chips, “hardware manipulations” or vulnerabilities purposely planted in any server. Apple never had any contact with the FBI or any other agency about such an incident. We are not aware of any investigation by the FBI, nor are our contacts in law enforcement.

In response to Bloomberg’s latest version of the narrative, we present the following facts: Siri and Topsy never shared servers; Siri has never been deployed on servers sold to us by Super Micro; and Topsy data was limited to approximately 2,000 Super Micro servers, not 7,000. None of those servers have ever been found to hold malicious chips.

As a matter of practice, before servers are put into production at Apple they are inspected for security vulnerabilities and we update all firmware and software with the latest protections. We did not uncover any unusual vulnerabilities in the servers we purchased from Super Micro when we updated the firmware and software according to our standard procedures.

We are deeply disappointed that in their dealings with us, Bloomberg’s reporters have not been open to the possibility that they or their sources might be wrong or misinformed. Our best guess is that they are confusing their story with a previously-reported 2016 incident in which we discovered an infected driver on a single Super Micro server in one of our labs. That one-time event was determined to be accidental and not a targeted attack against Apple.

While there has been no claim that customer data was involved, we take these allegations seriously and we want users to know that we do everything possible to safeguard the personal information they entrust to us. We also want them to know that what Bloomberg is reporting about Apple is inaccurate.

Apple has always believed in being transparent about the ways we handle and protect data. If there were ever such an event as Bloomberg News has claimed, we would be forthcoming about it and we would work closely with law enforcement. Apple engineers conduct regular and rigorous security screenings to ensure that our systems are safe. We know that security is an endless race and that’s why we constantly fortify our systems against increasingly sophisticated hackers and cybercriminals who want to steal our data.

The published Businessweek story also claims that Apple “reported the incident to the FBI but kept details about what it had detected tightly held, even internally.” In November 2017, after we had first been presented with this allegation, we provided the following information to Bloomberg as part of a lengthy and detailed, on-the-record response. It first addresses their reporters’ unsubstantiated claims about a supposed internal investigation:

Despite numerous discussions across multiple teams and organizations, no one at Apple has ever heard of this investigation. Businessweek has refused to provide us with any information to track down the supposed proceedings or findings. Nor have they demonstrated any understanding of the standard procedures which were supposedly circumvented.

No one from Apple ever reached out to the FBI about anything like this, and we have never heard from the FBI about an investigation of this kind — much less tried to restrict it.

In an appearance this morning on Bloomberg Television, reporter Jordan Robertson made further claims about the supposed discovery of malicious chips, saying, “In Apple’s case, our understanding is it was a random spot check of some problematic servers that led to this detection.”

As we have previously informed Bloomberg, this is completely untrue. Apple has never found malicious chips in our servers.

Finally, in response to questions we have received from other news organizations since Businessweek published its story, we are not under any kind of gag order or other confidentiality obligations.
 

Quickie

Colonel
Not only, Apple.

Supermicro (The supplier of the motherboard, and Amazon also denies it.


The Big Hack: Statements From Amazon, Apple, Supermicro, and the Chinese Government

Email
In emailed statements,
Please, Log in or Register to view URLs content!
,
Please, Log in or Register to view URLs content!
, and
Please, Log in or Register to view URLs content!
disputed summaries of
Please, Log in or Register to view URLs content!
. Their statements are published here in full, along with one from a Chinese foreign ministry spokesperson.

Amazon
It’s untrue that AWS knew about a supply chain compromise, an issue with malicious chips, or hardware modifications when acquiring Elemental. It’s also untrue that AWS knew about servers containing malicious chips or modifications in data centers based in China, or that AWS worked with the FBI to investigate or provide data about malicious hardware.

We’ve re-reviewed our records relating to the Elemental acquisition for any issues related to SuperMicro, including re-examining a third-party security audit that we conducted in 2015 as part of our due diligence prior to the acquisition. We’ve found no evidence to support claims of malicious chips or hardware modifications.



The pre-acquisition audit described four issues with a web application (not hardware or chips) that SuperMicro provides for management of their motherboards. All these findings were fully addressed before we acquired Elemental. The first two issues, which the auditor deemed as critical, related to a vulnerability in versions prior to 3.15 of this web application (our audit covered prior versions of Elemental appliances as well), and these vulnerabilities had been publicly disclosed by SuperMicro on 12/13/2013. Because Elemental appliances are not designed to be exposed to the public internet, our customers are protected against the vulnerability by default. Nevertheless, the Elemental team had taken the extra action on or about 1/9/2014 to communicate with customers and provide instructions to download a new version of the web application from SuperMicro (and after 1/9/2014, all appliances shipped by Elemental had updated versions of the web application). So, the two “critical” issues that the auditor found, were actually fixed long before we acquired Elemental. The remaining two non-critical issues with the web application were determined to be fully mitigated by the auditors if customers used the appliances as intended, without exposing them to the public internet.



Additionally, in June 2018, researchers made public reports of vulnerabilities in SuperMicro firmware. As part of our standard operating procedure, we notified affected customers promptly, and recommended they upgrade the firmware in their appliances.

Apple
Over the course of the past year, Bloomberg has contacted us multiple times with claims, sometimes vague and sometimes elaborate, of an alleged security incident at Apple. Each time, we have conducted rigorous internal investigations based on their inquiries and each time we have found absolutely no evidence to support any of them. We have repeatedly and consistently offered factual responses, on the record, refuting virtually every aspect of Bloomberg’s story relating to Apple.


On this we can be very clear: Apple has never found malicious chips, “hardware manipulations” or vulnerabilities purposely planted in any server. Apple never had any contact with the FBI or any other agency about such an incident. We are not aware of any investigation by the FBI, nor are our contacts in law enforcement.

400x-1.jpg

After 3 years, the top-secret investigation into the most significant supply chain attack in U.S. history remains ongoing.
Please, Log in or Register to view URLs content!
.
PHOTOGRAPHER: VICTOR PRADO FOR BLOOMBERG BUSINESSWEEK
In response to Bloomberg’s latest version of the narrative, we present the following facts: Siri and Topsy never shared servers; Siri has never been deployed on servers sold to us by Super Micro; and Topsy data was limited to approximately 2,000 Super Micro servers, not 7,000. None of those servers has ever been found to hold malicious chips.

As a matter of practice, before servers are put into production at Apple they are inspected for security vulnerabilities and we update all firmware and software with the latest protections. We did not uncover any unusual vulnerabilities in the servers we purchased from Super Micro when we updated the firmware and software according to our standard procedures.

We are deeply disappointed that in their dealings with us, Bloomberg’s reporters have not been open to the possibility that they or their sources might be wrong or misinformed. Our best guess is that they are confusing their story with a previously-reported 2016 incident in which we discovered an infected driver on a single Super Micro server in one of our labs. That one-time event was determined to be accidental and not a targeted attack against Apple.

While there has been no claim that customer data was involved, we take these allegations seriously and we want users to know that we do everything possible to safeguard the personal information they entrust to us. We also want them to know that what Bloomberg is reporting about Apple is inaccurate.

Apple has always believed in being transparent about the ways we handle and protect data. If there were ever such an event as Bloomberg News has claimed, we would be forthcoming about it and we would work closely with law enforcement. Apple engineers conduct regular and rigorous security screenings to ensure that our systems are safe. We know that security is an endless race and that’s why we constantly fortify our systems against increasingly sophisticated hackers and cybercriminals who want to steal our data.

Supermicro
While we would cooperate with any government investigation, we are not aware of any investigation regarding this topic nor have we been contacted by any government agency in this regard. We are not aware of any customer dropping Supermicro as a supplier for this type of issue.

Every major corporation in today’s security climate is constantly responding to threats and evolving their security posture. As part of that effort we are in regular contact with a variety of vendors, industry partners and government agencies sharing information on threats, best practices and new tools. This is standard practice in the industry today. However, we have not been in contact with any government agency regarding the issues you raised.


Furthermore, Supermicro doesn’t design or manufacture networking chips or the associated firmware and we, as well as other leading server/storage companies, procure them from the same leading networking companies.

China’s Ministry of Foreign Affairs
China is a resolute defender of cybersecurity. It advocates for the international community to work together on tackling cybersecurity threats through dialogue on the basis of mutual respect, equality and mutual benefit.

Supply chain safety in cyberspace is an issue of common concern, and China is also a victim. China, Russia, and other member states of the Shanghai Cooperation Organization proposed an “International code of conduct for information security” to the United Nations as early as 2011. It included a pledge to ensure the supply chain security of information and communications technology products and services, in order to prevent other states from using their advantages in resources and technologies to undermine the interest of other countries. We hope parties make less gratuitous accusations and suspicions but conduct more constructive talk and collaboration so that we can work together in building a peaceful, safe, open, cooperative and orderly cyberspace. —

Please, Log in or Register to view URLs content!
 
Last edited:

Quickie

Colonel
A lot of holes in the accusation. It's not like the chip is stick on the motherboard and then it'll do the hacking. It need to be incorporated into the overall electronic circuit design of the circuit boards, which is the responsibility of 3 involved companies. In essence, there need to be an inside job within the 3 companies for the hacking to be possible. A proper investigation would need to involve electronic/software/circuit design engineers. Investigative journalists alone won't do.
 

Anlsvrthng

Captain
Registered Member
A lot of holes in the accusation. It's not like the chip is stick on the motherboard and then it'll do the hacking. It need to be incorporated into the overall electronic circuit design of the circuit boards, which is the responsibility of 3 involved companies. In essence, there need to be an inside job within the 3 companies for the hacking to be possible. A proper investigation would need to involve electronic/software/circuit design engineers. Investigative journalists alone won't do.
Its needs only 1 company.

All recent intel/AMD CPU contain this core.
It is not on the mobo. It is in the ICs.
 

Anlsvrthng

Captain
Registered Member
Please, Log in or Register to view URLs content!

This is the original article.
Please, Log in or Register to view URLs content!

This is from yesterday.


The two article describe two different kind of attack.
The first is a "firmware hack" of the Supermicro servers, used by countless company, mention one manufactured for a company supply high compression data technologies for big companies, like google, apple, us military drones.
Now, this install a small chip with six connector, the job of it is to modify the firmware of server controller during boot. It respecting that the controller IC using serial flash.
The job of this is to provide remote control interface to the server, and gives full control above it.
So , modifying the firmware of it make it possible to transfer the control of the server to a remote IP.

It is a plausible hack, and matching the way as example the Gamecube firmware was hacked. That required an inch size PCB in 2003, manufactured from commercial parts.
Considering the nation state the story is plausible.

It doesn't require any sophisticated stuff, only to override the original serial flash signal, and require only few , very faint wire.

Anyway, the second update gives a less plausible way, mention same ethernet connector, that hide an IC that communicate independently from the server.
That require a complete computer to installed, and sound like a fake story.
 

AndrewS

Brigadier
Registered Member
FBI director on whether Apple and Amazon servers had Chinese spy chips: 'Be careful what you read'
CNBC

FBI Director Christopher Wray appeared before the Senate Homeland Security Committee on Wednesday.

Wray urged caution when asked about a recent story suggesting that spy chips had been embedded in servers that Super Micro sold to Apple and Amazon.

Read more
Please, Log in or Register to view URLs content!


[\quote]
 

AndrewS

Brigadier
Registered Member
NSA official: Bloomberg story created a frenzied, fruitless search for supporting evidence

A news report claiming a compromise of U.S. companies’ supply chains by Chinese spies has triggered a thorough search in government and industry for evidence of the breach that has so far turned up nothing, according to a senior National Security Agency official, who expressed concern that the search was a distraction and potentially a waste of resources.

“I have grave concerns about where this has taken us,” Rob Joyce said Wednesday at the U.S. Chamber of Commerce. “I worry that we’re chasing shadows right now.”

...

While supply-chain threats emanating from China are certainly a concern, Joyce said, “what I can’t find are any ties to the claims that are in the article.” Joyce, a respected cybersecurity hand with over two decades of experience at the NSA, said that his pursuit for evidence to substantiate the news report has so far been fruitless. “I have pretty great access, [and yet] I don’t have a lead to pull from the government side. We’re just befuddled.”

...

Companies have scoured their networks for the malicious chips depicted in the Bloomberg story and have not found anything of the sort, he said. “I’ve got all sorts of commercial industry [contacts] freaking out and just losing their mind about this concern. Their [executive] boards are poking at them, their managers are poking at them, and nobody’s found anything.”

Read more
Please, Log in or Register to view URLs content!
 

JsCh

Junior Member
About hacked ethernet port, see highlighted below,

Please, Log in or Register to view URLs content!

How the NSA hacks PCs, phones, routers, hard disks 'at speed of light': Spy tech catalog leaks
It's not as bad as you thought - it's much worse
By
Please, Log in or Register to view URLs content!
31 Dec 2013 at 04:29

....



The cellphone network you are connected to is not the network you want
Mobile communications are also wide open, it seems. The NSA catalog offers a mobile base station called the Typhon HX (priced at $175,800) that will mimic a network provider's infrastructure and collect mobile signals to decode and study; it effectively taps cellphones.

Appelbaum said this type of hacking was spotted in action by the Ecuadorian embassy shortly after Julian Assange
Please, Log in or Register to view URLs content!
. The embassy's staff started getting welcome messages from Uganda Telecom on their mobile because the British intelligence services hadn't reconfigured their data slurping base-station correctly from a previous operation, apparently.

Mobile phone SIM cards can also be easily hacked, the documents claim, using a tool dubbed MONKEYCALANDER. This exploits a flaw,
Please, Log in or Register to view URLs content!
but used by the NSA since 2007, that allows code to be installed on a SIM card that will track and monitor an individual user's calls and location.

The catalog also details an exploit called DROPOUTJEEP which claims it can gain complete control of an Apple iPhone via a backdoor, at least back in 2007 when the cyberweapon catalog was drawn up. The NSA says the DROPOUTJEEP exploit has a 100 per cent success rate, leading Applebaum to speculate that Cupertino may have helped the NSA out with the software. The first version of DROPOUTJEEP needed an agent to get his or her hands on the device, but remotely launched versions were promised.

Also listed is flash ROM malware for compromising satellite phones, in case you felt like using that, plus exploits to remotely control Windows Mobile handsets.

Speaking of Windows, NIGHTSTAND is a handy little box of tricks that can, with a range of 8 miles, transmit carefully crafted Wi-Fi traffic to potentially gain control of a PC running Windows XP and Internet Explorer. A tiny Linux-powered computer called
Please, Log in or Register to view URLs content!
can be fitted to drones to scope out poorly secured wireless networks from the skies.

Your hard disk is not the device you thought it was
Hard drives are also easy meat for the NSA, according to the documents. Software called IRATEMONK can be installed on the firmware in disks from Western Digital, Seagate, Maxtor, and Samsung to allow full access to the target's data and operating system. And because it's flashed onto the chips, via other remotely installed malware, the customized firmware is almost impossible to detect. This allows spies to hide and execute anything they like on the connected computer, even if the drive is wiped.

If you want to see how a reprogrammed disk firmware can silently alter files, turn to
Please, Log in or Register to view URLs content!
. An example target of IRATEMONK cited by the NSA is a cyber-cafe of PCs.

"Western Digital has no knowledge of, nor has it participated in the development of technology by government entities that create ‘implants’ on Western Digital hard drives, as Der Spiegel described," a WD spokesperson told El Reg in a statement.

The parcels from Amazon are not the parcels you want
On the hardware front, the TAO hacking team also has specialists in "close access operations" or "Off Net" projects where physical access is required to a target's system. This can involve intercepting laptops ordered online from Amazon and others, adding tracking hardware, and then delivering them as normal in the correct packaging, as well as breaking into private property for hardware installation.

The catalog offers a number of hardware tools that can be installed by a g-man. $200,000, for example, will buy you 50 USB cables that have a secondary radio communications system called COTTONMOUTH that allows the agency to send and collect data directly through the ether. A VGA monitor cable called RAGEMASTER intercepts video signals and beams them to a nearby government snoop using a radar-based technique. A similar device exists for keyboards.

Those cables were built by the NSA's ANT team, which also has a fondness for attacking and infiltrating the firmware on your PC: this is the low-level software that's
Please, Log in or Register to view URLs content!
, first to run, and boots your operating system. If this is compromised and reprogrammed using the ANT crew's SWAP program, then it's pretty much game over for the target as the whole system above the firmware can be remotely controlled and monitored as required. Another tool called WISTFULTOLL leaps upon Windows Management Instrumentation to access data on systems.

howlermonkey.jpg

HOWLERMONKEY ... Check your Ethernet ports

The NSA has also developed a set of tiny surveillance electronics dubbed HOWLERMONKEY that hides within computer hardware, such as an ordinary Ethernet port, Appelbaum said. The one pictured above, dubbed FIREWALK, looks no different to a standard RJ45 socket, but can inject data into and slurp any bytes from packets coming through the physical connection automatically, and relay the information back to base via a radio link.

Wireless communications can also be subverted by installing a separate Wi-Fi card dubbed BULLDOZER. Even if the user has wireless switched off by default, a PCI-connected BULLDOZER can be used to link into a nearly subverted router and collect metadata and content from targeted systems.



......
 
Top