Advertisement
Advertisement
Aviation
Get more with myNEWS
A personalised news feed of stories that matter to you
Learn more
American plane maker and defence contractor Lockheed Martin alerted the ICAO that its servers had been hijacked to spread malware to government and airline computers. File photo: Reuters

UN aviation agency ICAO was ‘hacked by Chinese group’ and tried conceal it, report claims

  • The UN agency is responsible for setting international civil aviation standards, including for safety and security
  • Attack allowed malware to spread throughout the airline industry
Aviation

The Montreal-based United Nations aviation agency concealed for months a hack of its computers and allowed malware to spread throughout the airline industry, Canada’s public broadcaster reported.

The International Civil Aviation Organisation (ICAO) had in November 2016 been the victim of the “most serious cyberattack in its history,” Radio-Canada said.

Internal documents obtained by the broadcaster revealed a flawed response to the attack – believed to have been launched by a Chinese hacker group – mired in delays, obstruction and negligence, and attempts by staff to hide their incompetence.

American plane maker and defence contractor Lockheed Martin was the first to raise concerns, alerting the ICAO that its servers had been hijacked to spread malware to government and airline computers.

Why the world’s flight paths are such a mess

In an email to the ICAO, the Lockheed Martin cyberintelligence analyst described the attack as “a significant threat to the aviation industry”.

It had the characteristics of a “watering hole attack” that targets visitors to a website.

The UN agency, working with 192 member states and industry groups, is responsible for setting international civil aviation standards, including for safety and security.

The ICAO information technology team reached out to a New York-based IT agency affiliated with the UN to analyse the attack, but then rejected its expertise – not bothering to respond to emails for several days or transmitting unusable data.

The UN agency is responsible for setting international civil aviation standards, including for safety and security. Photo: Shutterstock

It would take a fortnight before an analysis revealed that the intrusion was actually an even bigger problem.

Mail server, domain administrator and system administrator accounts were affected, giving hackers access to the passwords of more than 2,000 ICAO users to read, send or delete emails.

Within 30 minutes of the ICAO piracy, at least one member state’s website, Turkey, had been infected.

But the ICAO tech chief continued to downplay its seriousness.

An independent investigation in 2017 would conclude that the malicious software used in the attack had been identified by ICAO antivirus software a year earlier, but that the computers had still not been disinfected.

But the ICAO told AFP that the Radio-Canada report contained “many erroneous interpretations and conclusions”, saying the gravity of the malware found on its servers “has been greatly exaggerated”.

“We’re not aware of any serious cybersecurity ramifications for external partners which resulted from this incident,” it said.

“And as a standards-setting body, with no operational role or mandate in aviation, the inference that our data security could pose risks to the combined aviation and aerospace sectors, or the general public, is grossly inaccurate.”

The agency also has made “robust improvements to its cybersecurity posture and approaches to mitigate further incidents,” it said.

In Ottawa, Canadian Transportation Minister Marc Garneau called the revelations “worrying” and vowed to discuss them with ICAO boss Fang Liu.

This article appeared in the South China Morning Post print edition as: Chinese suspected of hacking UN body
Post