China slams accusations they were behind cyber-attack on the Australian government and businesses

China has fired back over accusations they were the ‘sophisticated state-based actor’ who launched a massive cyber-attack on the Australian government and businesses. 

Australian Strategic Policy Institute executive director Peter Jennings said the attack was ’95 per cent or more’ likely to have been launched from China. 

But Chinese Foreign Ministry spokesperson Zhao Lijian dismissed such allegations, and took particular aim at ASPI.

‘We’ve pointed out many times, this institute has long been receiving funding from US government and arms dealers, it has been hyping up, or creating, all kinds of anti-China topics,’ Zhao told reporters at a daily briefing.

‘It has no reputation at all. The attacks and blames coming from this institute against China is totally baseless and nonsense.’  

The decision by the Australian government to raise concerns over cyber security comes at a time of growing friction with China.

Chinese President Xi Jinping drives in a Hong Qi car after inspecting the troops during a parade to celebrate the 70th Anniversary of the founding of the People’s Republic of China

The the two countries have come head-to-head about the origin of the coronavirus, trade and most recently, the death sentence handed to an Australian drug smuggler.   

Prime Minister Scott Morrison on Friday confirmed Australia has been the target of increased cyber attacks by a foreign entity. 

‘We know it is a sophisticated, state-based cyber actor because of the scale and nature of the targeting, and the tradecraft used,’ Mr Morrison said.

He declined to put a name on which country is carrying out the attacks, nor would Opposition Leader Anthony Albanese, who was briefed by Australia’s security agencies.

But Mr Jennings said it was likely to be China due to the scale and intensity of the attack.

‘A few others have the capacity but they don’t have the scale to do it as broadly as this,’ Mr Jennings said. 

Sean Duca, a cyber security expert from Palo Alto Networks, said the attacks bore similarities to the February 2019 assault on the Parliament House system, also blamed on China.

‘We found in analysing the code itself … the attackers had reused a lot of the code that had been used by other people in the past,’ Mr Duca said.

‘And one particular tool that was used was a tool that was actually used in the February 2019 attack against Parliament House.’

He said it was important every Australian organisation step up their security, patching systems and using multifactor authentication and biometrics.

‘Australia is definitely a leading country around driving a digital economy, but there’s attackers out there looking to try and disrupt our economy, and also disrupt our livelihoods,’ he said.

‘We need to think about better, smarter ways of trying to do this.’ 

The cyber attacks which involved various 'spearphishing' techniques such as sending links to credential harvesting websites, emails with links to malicious files, and emails with other 'click-through events'

 The cyber attacks which involved various ‘spearphishing’ techniques such as sending links to credential harvesting websites, emails with links to malicious files, and emails with other ‘click-through events’

While critical infrastructure and information intelligence remains Australia’s most heavily protected cyber assets, experts warn that trust in democratic institutions is our most vulnerable target.

They say authoritarian powers like China, Russia, North Korea and Iran are trying to overwhelm the west with paranoia and distrust in governments, media, science and independent judiciary.

‘While the nominal targets of this attack are unidentified, the deeper target is the institutional trust that enables Australia’s open democratic system to function,’ Flinders University national security analyst Dr Zac Rogers told news.com.

‘The threat of an enemy at the gates can pale in comparison to the damage done by the monster under the bed.

‘The irony of the age of information would be that it could herald the end of influence.’ 

China has denied any involvement in the cyber-attack and even said they are the victim.

‘China is a staunch upholder of cyberspace security and we have been the biggest victim of cyber attacks,’ Foreign Ministry spokesman Geng Shuang said.

‘We have been firmly opposing and combating all forms of cyber attacks. Our position is clear and consistent.’

China and Australia have shared an increasingly frosty relationship in recent months.

Prime Minister Scott Morrison on Friday announced Australia is under increasing cyber attack from a 'sophisticated state-based cyber actor'

Prime Minister Scott Morrison on Friday announced Australia is under increasing cyber attack from a ‘sophisticated state-based cyber actor’

Who was behind attack and why? 

Senior sources have said that government agencies believe China is behind the campaign. 

Cyber expert Nick Savvides, director of strategic business at Forcepoint, told Daily Mail Australia there are ten to 15 states that could be behind the attack including Russia, China, Iran and North Korea.

He said motivation for a state-sponsored cyber attack can be to gain a foothold in an enemy’s systems to shut down schools, hospitals and key industries in the event of war.  

‘Attribution is really hard because you can be anyone you want to be in cyber space,’ Mr Savvides said.

‘Hackers can make operations look like they come from another state by mimicking another state actor. 

‘To some it may sound like Scott Morrison is trying to get out of naming a suspect but I sympathise with him.

‘We’re in a heightened geopolitical climate so you would want to be absolutely sure and have evidence you can publicly state before you name some-one.’

Mr Savvides said the Prime Minister had used ‘very powerful language’ by declaring the attack was by a state. 

He said current trade tensions with China may lead people to believe the attack was ordered by Beijing – but another state could be capitalising on this to get away with it.  

Mr Savvides said he believed Mr Morrison gave the press conference today to tell the attackers ‘we’re on to you and we know what you’re up to’. 

Australian Strategic Policy Institute executive director Peter Jennings said he is 95 per cent sure it was China. 

‘The Russians could do it. The North Koreans could do it, but neither of them have an interest on the scale of this. They have no interest in state and territory government or universities,’ he told The Australian.  

‘The only country that has got the interest to go as broad and as deep as this and the only country with the sophistication and the size of the intelligence establishment to do it, is China.’  

Beijing and Canberra have been at loggerheads since Mr Morrison called for an inquiry into the origins of the coronavirus and the role of the Communist Party in covering up the initial outbreak.

China retaliated by slapping an 80 per cent tariff on Australian barley and telling students and tourists not to travel Down Under in an apparent attempt to damage the Australian economy.

Intelligence officials attributed a major cyber attack on the Australian parliament last year to China – and critics say intensifying attacks could be part of a Chinese campaign to intimidate or bully Australia as tensions over trade foment.

This time, all levels of the Australian Government are believed to have been targeted in the cyber attacks which involved various ‘spearphishing’ techniques such as sending links to credential harvesting websites, emails with links to malicious files, and emails with other ‘click-through events’, The Australian Cyber Security Centre said.

The education sector has been targeted by the cyber attacks which have been happening for months (stock image)

The education sector has been targeted by the cyber attacks which have been happening for months (stock image)

How are the attacks carried out? 

The Australian Cyber Security Centre has identified the actor utilising various spearphishing techniques. 

This spearphishing has taken the form of: 

Links to credential harvesting websites 

Emails with links to malicious files, or with the malicious file directly attached 

Links prompting users to grant Office 365 OAuth tokens to the actor 

Use of email tracking services to identify the email opening and lure click-through events

Source: Australia Cyber Security Centre 

The New South Wales State Government was among the major targets of the cyber raids, the Sydney Morning Herald reported.

Australian Cyber Security Centre said ‘advanced persistent threat actors’ or APTs even went after Australian COVID-19 data.

‘APT groups may be seeking information and intellectual property relating to vaccine development, treatments, research and responses to the outbreak as this information is now of higher value and priority globally,’ the centre said.

‘Accordingly, Australia’s health or research sectors could be at greater threat of being targeted, and potentially compromised, by malicious APT groups.’

Chinese troops marching during a military parade in Tiananmen Square in Beijing to mark the 70th anniversary of the founding of the People's Republic of China

Chinese troops marching during a military parade in Tiananmen Square in Beijing to mark the 70th anniversary of the founding of the People’s Republic of China

What you need to do NOW to avoid being hacked by China: The simple steps that help keep you safe online as cyber attackers target Australia 

Defence Minister Linda Reynolds today told businesses how to improve their cyber security as Australia faces a series of major cyber attacks from a ‘sophisticated state actor’.

Cyber experts said it was the first time in history that an Australian defence minister had addressed the nation with specific technical tips to avoid being hacked. 

She urged businesses to check their security systems and take extra steps such as ensuring employees use multi-factor identification to log in to devices. 

Defence Minister Linda Reynolds (left) today told businesses how to improve their cyber security as Australia faces a series of major cyber attacks from a 'sophisticated state actor'

Defence Minister Linda Reynolds (left) today told businesses how to improve their cyber security as Australia faces a series of major cyber attacks from a ‘sophisticated state actor’

Senior sources have told Daily Mail Australia that government agencies believe China is behind the relentless campaign to hack into the systems of Australian companies. Pictured: Chinese people at an internet cafe

Senior sources have told Daily Mail Australia that government agencies believe China is behind the relentless campaign to hack into the systems of Australian companies. Pictured: Chinese people at an internet cafe

Ms Reynolds also warned companies to download recent software, secure their cloud-based platforms and report any breaches to the Australia Cyber Security Centre.

She said: ‘Firstly, patch your Internet facing devices promptly, ensuring that any web or email servers are fully updated with the latest software. 

‘Secondly, ensure you always use multifactor authentication to secure your Internet access, infrastructure and also your CLOUD-based platforms. 

Dane Meah of cyber security firm, InfoTrust, said the announcement ‘serves as a reminder that cyber security is crucial.’

‘Often security projects are one of the first to be scaled back during a recession and this could potentially cause even more damage to the Australian economy if we see businesses start to fall victim to these attacks,’ he said.

‘Our advice to businesses would be to complete a review of the controls, policies and procedures they currently have in place, including testing a response plan and making staff aware of threats.’