Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Indicts Chinese Govt Hackers Over Attacks in 12 Countries

The US Justice Department on Thursday indicted two Chinese hackers tied to Beijing’s security services who allegedly targeted companies and agencies in a dozen countries, which US officials said showed President Xi Jinping had not fulfilled his pledge to stop cybercrime.

The US Justice Department on Thursday indicted two Chinese hackers tied to Beijing’s security services who allegedly targeted companies and agencies in a dozen countries, which US officials said showed President Xi Jinping had not fulfilled his pledge to stop cybercrime.

Deputy Attorney General Rod Rosenstein said the move was being made to rebuff “China’s economic aggression.”

The Justice Department said the hackers had targeted numerous managed service providers (MSPs), specialist firms which help other companies manage their information technology systems — potentially giving hackers an entry into the computer networks of dozens of companies.

Companies who were hacked were not named, but 45 victims in the United States included key government agencies — the NASA Goddard Space Center and Jet Propulsion Laboratory, the Department of Energy’s Lawrence Berkeley National Laboratory, and the US Navy, where the personal information of more than 100,000 personnel was stolen.

Internationally, the hackers accessed the computers of a major bank, three telecommunications or consumer electronics companies, mining and health care companies, and business consultancies.

– ‘Unacceptable’ –

Rosenstein slammed Beijing for repeatedly violating a pledge made by Xi to then-president Barack Obama in 2015 to halt cyber-attacks on US companies and commercial infrastructure.

“These defendants allegedly compromised MSP clients in at least a dozen countries,” Rosenstein said. “It is unacceptable that we continue to uncover cybercrime committed by China against other nations.”

Advertisement. Scroll to continue reading.

“We want China to cease its illegal cyber activities and honor its commitment to the international community,” he said. “But the evidence suggests that China may not intend to live up to its promises.”

In London, the Foreign Office likewise accused China of not living up to their bilateral agreement against hacking driven by commercial and economic motives.

“These activities must stop. They go against the commitments made to the UK in 2015, and, as part of the G20, not to conduct or support cyber-enabled theft of intellectual property or trade secrets,” Foreign Secretary Jeremy Hunt said in a statement.

– APT10 hacking group –

The Justice Department said the two hackers, Zhu Hua and Zhang Shilong, worked for the so-called APT10 group which Washington, London and other allies say is backed by China’s Ministry of State Security.

From at least 2006 to 2018, the APT10 Group “conducted extensive campaigns of intrusions into computer systems around the world,” the US Justice Department said. 

APT10 stole “hundreds of gigabytes” of sensitive data and information from its targets, invading their systems through the hacked MSPs.

The indictments of the two hackers came less than two months after US indicted 10 Chinese also linked to APT10, including two intelligence officers, over a five-year scheme to steal aircraft engine technology from US and French aerospace firms.

Those cases involved both hacking and recruiting insiders to steal data and IT system passwords.

– Heightened tensions –

Relations between Washington and Beijing are already frayed over trade, hacking and geopolitical issues.

In October, the Department of Justice obtained the unprecedented extradition of a senior Chinese intelligence official from Belgium to stand trial in the United States for running the effort to steal US aviation industry secrets.

In early December, Canada arrested an executive of China’s leading Huawei telecommunications company at Washington’s request.

The US plans to charge her with fraud charges related to sanctions-breaking business dealings with Iran.

Since then, China has detained three Canadians, in an apparent bid to pressure Ottawa into fully releasing the Huawei executive, who is now out on bail.

And, according to reports, US officials believe Chinese government-linked hackers were behind the theft of data on some 500 million guests of hotel giant Marriott, first reported on November 30.

Last week, Bill Priestap, head of the FBI’s counterintelligence division, told Congress that China’s cyber-attacks are part of a broad campaign to demote the United States from its leadership position in the world.

“The Chinese government is attempting to acquire or steal not only the plans and intentions of the United States government, but also the ideas and innovations of the very people that make our economy so incredibly successful,” he said.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.