Image 01 Image 03

Chinese Spies Hacked into Hundreds of Public & Private Networks Globally, Security Firm Reports

Chinese Spies Hacked into Hundreds of Public & Private Networks Globally, Security Firm Reports

U.S. Energy Department and Other Federal Agencies Hit by Russian Cyber Attack

As the country is swamped with ‘Pride Month’ antics and our government focusing on ridiculous claims of domestic threats, there have been a couple of significant cyber security incidents involving China and Russia.

A security firm is claiming that Chinese spies have hacked into hundreds of private and public networks around the world.

Suspected state-backed Chinese hackers used a security hole in a popular email security appliance to break into the networks of hundreds of public and private sector organizations globally, nearly a third of them government agencies including foreign ministries, the cybersecurity firm Mandiant said Thursday.

“This is the broadest cyber espionage campaign known to be conducted by a China-nexus threat actor since the mass exploitation of Microsoft Exchange in early 2021,” Charles Carmakal, Mandiant’s chief technical officer, said in a emailed statement. That hack compromised tens of thousands of computers globally.

…Google-owned Mandiant expressed “high confidence” that the group exploiting a software vulnerability in Barracuda Networks’ Email Security Gateway was engaged in “espionage activity in support of the People’s Republic of China.” It said the activivity [sic] began as early as October.

The hackers sent emails containing malicious file attachments to gain access to targeted organizations’ devices and data, Mandiant said. Of those organizations, 55% were from the Americas, 22% from Asia Pacific and 24% from Europe, the Middle East and Africa and they included foreign ministries in Southeast Asia, foreign trade offices and academic organizations in Taiwan and Hong Kong. the company said.

The report said hackers targeted email to engage in “espionage activity in support of the People´s Republic of China.” A Chinese spokesperson says the accusation is “far-fetched.”

“The relevant content is far-fetched and unprofessional,” said the Chinese spokesperson, Wang Wenbin.

“American cybersecurity companies continue to churn out reports on so-called cyberattacks by other countries, which have been reduced to accomplices for the U.S. government´s political smear against other countries,” Wang said.

Add to this the fact that the U.S. Department of Energy and several other federal agencies were hit in a global hacking campaign that exploited a vulnerability in widely used file-transfer software.

Data was “compromised” at two entities within the energy department when hackers gained access through a security flaw in MOVEit Transfer, the department said in a statement.

A DOE official said those entities were the DOE contractor Oak Ridge Associated Universities, and the Waste Isolation Pilot Plant – the New Mexico-based facility for disposal of defense-related nuclear waste.

British energy giant Shell (SHEL.L), the University System of Georgia, the Johns Hopkins University and the Johns Hopkins Health System were also hit, all three groups said in separate statements. The latter is a nonprofit that collaborates with the university and runs six hospitals and primary care centers.

The new victims add to a growing list of entities in the U.S., Britain and other countries whose systems were infiltrated through the MOVEit Transfer software. The hackers took advantage of a security flaw that its maker, Progress Software (PRGS.O), discovered late last month.

Reports indicate Russian cybercriminals were behind this cyber attack.

Clop, the ransomware gang allegedly responsible, is known to demand multimillion-dollar ransoms. But no ransom demands have been made of federal agencies, the senior official told reporters in a background briefing.

… CLOP last week claimed credit for some of the hacks, which have also affected employees of the BBC, British Airways, oil giant Shell, and state governments in Minnesota and Illinois, among others.

The Russian hackers were the first to exploit the MOVEit vulnerability, but experts say other groups may now have access to software code needed to conduct attacks.

The ransomware group had given victims until Wednesday to contact them about paying a ransom, after which they began listing more alleged victims from the hack on their extortion site on the dark web. As of Thursday morning, the dark website did not list any US federal agencies. Instead, the hackers wrote in all caps, “If you are a government, city or police service do not worry, we erased all your data. You do not need to contact us. We have no interest to expose such information.”

The CLOP ransomware group is one of numerous gangs in Eastern Europe and Russia that are almost exclusively focused on wringing their victims for as much money as possible.

Perhaps those in the federal government should take a few moments from their transgender celebrations and their virulent attacks on American patriots and their families to focus on more significant and genuine threats to our life, liberty, and security.

DONATE

Donations tax deductible
to the full extent allowed by law.

Comments

Chinese spies hacked into hundreds of public and private networks:

1. So far
2. That we know of
3. Not counting ones in US government that we can’t mention

No worries; I’m sure the Chinese and FBI share substantially the same list of right-wing extremists that they are tracking, in order to keep us all safer.

inspectorudy | June 17, 2023 at 12:50 pm

It doesn’t seem to matter what the Chinese do, there is no backlash from anyone. They just killed millions of people with their reckless handling of the Covid virus and openly spying on the US and other countries, yet they all allow them to trade with them. China cannot exist without international trade but none of the Western nations has the guts to terminate all trade until China reforms. China has its tentacles into almost every American agency or business including most universities so any pushback is nonexistent. Biden seems to be their lackey so no help there.

Don’t use apps, to the extent possible. A policy of avoidance rather than adoption.

Meanwhile some Harvard dropout name Bill Gates is over in China giving them cash because … because why???

Actually it was on behalf of the IRS and the ATF..masquarading as the Chinese

henrybowman | June 17, 2023 at 1:55 pm

“American cybersecurity companies continue to churn out reports on so-called cyberattacks by other countries, which have been reduced to accomplices for the U.S. government´s political smear against other countries,” Wang said.”

Horseshit, you slimy cockroach. I used to review penetration attempt logs for a rural ISP. China was banging on it continuously (many times each minute), followed by India, then a handful of minor players.

henrybowman | June 17, 2023 at 2:02 pm

“Data was “compromised” at … the Waste Isolation Pilot Plant – the New Mexico-based facility for disposal of defense-related nuclear waste.”

The Chinese could probably have gotten more secrets simply by bugging designer luggage.

E Howard Hunt | June 17, 2023 at 5:55 pm

Imagine what we could learn if they hacked into Hunter’s laptop.