US, Allies Accuse China of Backing Cyber Attacks Worldwide

July 19, 2021 by Dan McCue
US, Allies Accuse China of Backing Cyber Attacks Worldwide
In this Jan. 28, 2020, file photo, a Microsoft computer is among items displayed at a Microsoft store in suburban Boston. The Biden administration on Monday, July 19, 2021, blamed China for a hack of Microsoft Exchange email server software that compromised tens of thousands of computers around the world earlier in the year. (AP Photo/Steven Senne)

The United States, NATO and several allies collectively called out China on Monday for a series of malicious cyber- and ransomware attacks, including a March attack that exploited a flaw in Microsoft’s Exchange Server.

Monday’s announcement, which followed a conference call with White House reporters Sunday night, marks the first time NATO, a military alliance formed to confront the threat posed by the former Soviet Union, has formally condemned China for its allegedly malicious cyber activities.

According to the U.S. and its allies, China’s Ministry of State Security is using contract hackers to conduct the attacks, many of which are being done for profit, including via ransomware.

The March attack using the Exchange flaw crippled tens of thousands of computers around the world.

“We’ve raised our concerns about both the Microsoft incident and the [China’s] broader malicious cyber activity with senior [Chinese] government officials, making clear that these actions threaten security, confidence, and stability in cyberspace,” a senior White House official said Sunday night. 

As part of Monday’s announcement, the Justice Department unveiled criminal charges against four Ministry of State Security hackers for a “multiyear campaign targeting foreign governments and entities in key sectors, including maritime, aviation, defense, education, and health care in a least a dozen countries.”

Microsoft had previously said it believed a hacking group known as HAFNIUM, a Chinese-state sponsored hacking group, was exploiting the vulnerabilities in the program. 

U.S. officials had said they were working to attribute the hack, which was first detected in March. Hackers used zero-day exploits to attack versions of Microsoft’s Exchange Server application and hack into victims’ email accounts.

The White House official attributed the delay between the March event and today’s announcement to the desire to definitively nail down who the bad actors were and to coordinate a response — “a collective defense partnership,” with global partners.

“[China’s] pattern of irresponsible behavior in cyberspace is inconsistent with its stated objective of being seen as a responsible leader in the world,” the official said. 

“Countries around the world are making it clear that concerns regarding the PRC’s malicious cyber activity is bringing them together to call out this activity, promote network defense and cybersecurity, and act to disrupt threats to our economies and national security,” the official added.

Despite its concern over China’s alleged cyber activities, the White House official said the U.S. is holding off taking specific actions to punish the Chinese government, but  leaving the door open to taking action in the future.

“The U.S. and our allies and partners are not ruling out further actions to hold [China] accountable,” the official said. “We are putting forward a common cyber approach with our allies and laying down clear expectations on how responsible nations behave in cyberspace.”

A+
a-
  • China
  • cyberattack
  • European Union
  • Microsoft
  • NATO
  • White House
  • In The News

    Health

    Voting

    Cybercrime

    October 7, 2023
    by Dan McCue
    Hackers Access DC Voter Records

    WASHINGTON — Hackers breached the District of Columbia's Board of Elections website on Thursday, gaining access to 600,000 "lines" of... Read More

    WASHINGTON — Hackers breached the District of Columbia's Board of Elections website on Thursday, gaining access to 600,000 "lines" of U.S. voter data, including D.C. voters reports, city officials said. Sarah Winn Graham, the spokeswoman for the board, said a hacking group known as RansomVC claimed... Read More

    July 18, 2023
    by Tom Ramstack
    Congress Told AI Holds Great Risks and Benefits for US Military

    WASHINGTON — Artificial intelligence experts warned Tuesday during a congressional hearing of ominous dangers for the United States if it... Read More

    WASHINGTON — Artificial intelligence experts warned Tuesday during a congressional hearing of ominous dangers for the United States if it falls behind in developing the technology but a bright future by taking the lead. One of the greatest risks would be defending against a foreign enemy... Read More

    May 17, 2023
    by Tom Ramstack
    US Prosecutors Indict Russian for Ransomware Attacks

    WASHINGTON — The Justice Department indicted a Russian citizen Tuesday prosecutors accused of ransomware campaigns that netted him and his... Read More

    WASHINGTON — The Justice Department indicted a Russian citizen Tuesday prosecutors accused of ransomware campaigns that netted him and his conspirators about $200 million in stolen payments. The victims were mostly in the United States. They included nonprofits, hospitals and police departments, such as the Washington,... Read More

    March 16, 2023
    by Tom Ramstack
    SEC Seeks Court Order in Investigation of Chinese Cyberattack

    WASHINGTON — A Securities and Exchange Commission investigation of a Chinese cyberattack is being opposed by some of Washington, D.C.’s... Read More

    WASHINGTON — A Securities and Exchange Commission investigation of a Chinese cyberattack is being opposed by some of Washington, D.C.’s biggest law firms. The SEC says it is trying to investigate the extent of 2020 cyberattacks in the United States, such as the one that penetrated... Read More

    T-Mobile Says Data on 37M Customers Stolen

    BOSTON (AP) — The U.S. wireless carrier T-Mobile said Thursday that an unidentified malicious intruder breached its network in late... Read More

    BOSTON (AP) — The U.S. wireless carrier T-Mobile said Thursday that an unidentified malicious intruder breached its network in late November and stole data on 37 million customers, including addresses, phone numbers and dates of birth. T-Mobile said in a filing with the U.S. Securities and... Read More

    December 5, 2022
    by TWN
    Philip Morris International Taking Proactive Role to Help Consumers Know, Fight Illegal Trade

    WASHINGTON — Illegal trade isn’t good. It’s not good for companies who depend on the revenue from their products to... Read More

    WASHINGTON — Illegal trade isn’t good. It’s not good for companies who depend on the revenue from their products to expand and add jobs, and it’s certainly not good for the consumers who unknowingly shell out considerable sums of money for knockoffs that ultimately fall far... Read More

    News From The Well
    scroll top