Cybercrime

U.S. Indicts Two Chinese Nationals for Hacking Hundreds of Organizations

The United States Department of Justice on Tuesday announced charges against two individuals for the hacking of hundreds of organizations worldwide, including governments and COVID-19 responders.

<p><strong><span><span>The United States Department of Justice on Tuesday announced <a href="https://www.securityweek.com/us-accuses-chinese-hackers-targeting-covid-19-research" target="_blank" rel="noopener">charges against two individuals</a> for the hacking of hundreds of organizations worldwide, including governments and COVID-19 responders.</span></span></strong></p>

The United States Department of Justice on Tuesday announced charges against two individuals for the hacking of hundreds of organizations worldwide, including governments and COVID-19 responders.

The two, Li Xiaoyu, 34, and Dong Jiazhi, 33, both nationals and residents of China, are accused to have conducted computer intrusion activities on behalf of the Chinese government for more than 10 years.

Victims of the two include governments, non-governmental organizations, companies, human rights activists, clergy, and dissidents in the United States, the United Kingdom, Australia, Germany, Japan, the Netherlands, South Korea, and more.

Li and Dong, the DoJ says, targeted a broad range of industries, including high tech manufacturing, engineering, software, solar energy, pharmaceuticals, and defense. Recently, they targeted the networks of organizations “developing COVID-19 vaccines, testing technology, and treatments,” DoJ says.

According to the 11-count indictment, the hackers used RAR files to exfiltrate data, changed file names and timestamps, and hid programs and documents at specific locations on the compromised networks, including the victim’s Recycle Bin.

The indictment alleges that the two conspired to steal trade secrets from eight victims, including manufacturing processes, pharmaceutical chemical structures, source code, technology designs, and test mechanisms and results.

“Such information would give competitors with a market edge by providing insight into proprietary business plans and savings on research and development costs in creating competing products,” the DoJ says.

The hackers allegedly stole hundreds of millions of dollars’ worth of secrets, intellectual property, and other data, and even attempted to extort at least one of the victims, threatening to make the stolen information public unless a ransom was paid.

Advertisement. Scroll to continue reading.

Li and Dong, the indictment alleges, sometimes acted for their own profit, but also engaged in the stealing of information that was of interest for the Chinese Ministry of State Security (MSS), and were assisted by an MSS officer who the DoJ did not name.

Working on behalf of the MSS, the two stole information regarding military satellite programs and wireless networks and communications systems, but also data on counter-chemical weapons systems, and ship-to-helicopter integration systems, the indictment reveals.

Additionally, they are accused of providing the MSS with personal information stolen from their victims, including email passwords of Chinese dissidents. For years, the hackers targeted victims worldwide, while receiving safe-haven in China, “for the benefit of the MSS and for their own personal gain.”

The hackers targeted known vulnerabilities in popular software to perform intrusions (including those in web server apps, web app development suites, and software collaboration programs). In some cases, they used newly disclosed security flaws, before a majority of users would have installed available patches.

The indictment, which provides further details on when and what type of data was stolen from specific organizations, also accuses the two of placing web shells on victim networks, and of frequently using the China Chopper web shell — the tool is popular among Chinese hackers — to maintain access to the compromised environments. Sometimes, they protected access to the web shells with passwords.

“China has now taken its place, alongside Russia, Iran and North Korea, in that shameful club of nations that provide a safe haven for cyber criminals in exchange for those criminals being ‘on call’ to work for the benefit of the state, here to feed the Chinese Communist party’s insatiable hunger for American and other non-Chinese companies’ hard-earned intellectual property, including COVID-19 research,” said Assistant Attorney General for National Security John C. Demers.

Related: US Accuses Chinese Hackers in Targeting of COVID-19 Research

Related: Alleged Ripoff Report Hacker Extradited to United States

Related: Feds Unseal 2018 Indictment Charging Kazakh Man in Hacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version