Chinese cyber-espionage unit on US hacking spree: Expert

A cyber security specialist has said that approximately 30,000 organizations in the United States, including local governments, have been hacked in recent days by an “unusually aggressive” Chinese cyber-espionage campaign.
According to a post by Brian Krebs on his cyber security news website, the campaign has exploited recently discovered flaws in Microsoft Exchange software, stealing email and infecting computer servers with tools that let attackers take control remotely.
“This is an active threat,” White House spokeswoman Jennifer Psaki said when asked about the situation during a press briefing. “Everyone running these servers needs to act now to patch them. We are concerned that there are a large number of victims,” she added.
After Microsoft released patches for the vulnerabilities, attacks “dramatically stepped up” on servers not yet updated with security fixes, said Krebs.
“At least 30,000 organizations across the United States — including a significant number of small businesses, towns, cities and local governments — have over the past few days been hacked by an unusually aggressive Chinese cyber espionage unit that’s focused on stealing email from victim organizations,” Krebs wrote in the post.
He reported that people familiar with the matter said hackers have “seized control” of thousands of computer systems around the world using password-protected software tools slipped into systems.
Microsoft said early this week that a state-sponsored hacking group operating out of China is exploiting previously unknown security flaws in its Exchange email services to steal data from business users.
The company said the hacking group, which it has named “Hafnium”, is a “highly skilled and sophisticated actor.” Hafnium has in the past targeted US-based companies including infectious disease researchers, law firms, universities, defense contractors, think tanks, and NGOs.
In a blog post last week, Microsoft executive Tom Burt said the company had released updates to fix the security flaws, which apply to on-premises versions of the software rather than cloud-based versions, and urged customers to apply them.
Microsoft said the group was based in China but operated through leased virtual private servers in the United States, and that it had briefed the US government.
Beijing has previously hit back at US accusations of state-sponsored cyber theft. Last year it accused Washington of smears following allegations that Chinese hackers were attempting to steal coronavirus research.

Leave a Reply

Your email address will not be published. Required fields are marked *