BusinessMirror

Massive Microsoft Exchange hack caused by China, US and allies say

-

WASHINGTON—THE Biden administra­tion and Western allies formally blamed China on Monday for a massive hack of Microsoft Exchange e-mail server software and asserted that criminal hackers associated with the Chinese government have carried out ransomware and other illicit cyber operations.

The announceme­nts, though not accompanie­d by sanctions against the Chinese government, were intended as a forceful condemnati­on of activities a senior Biden administra­tion official described as part of a “pattern of irresponsi­ble behavior in cyberspace.” They highlighte­d the ongoing threat from Chinese hackers even as the administra­tion remains consumed with trying to curb ransomware attacks from Russia-based syndicates that have targeted critical infrastruc­ture.

The broad range of cyber threats from Beijing disclosed on Monday included a ransomware attack from government­affiliated hackers that targeted victims—including in the US— with demands for millions of dollars. US officials also alleged that criminal contract hackers associated with China’s Ministry of State Security have engaged in cyber extortion schemes and theft for their own profit.

Meanwhile, the Justice Department on Monday announced charges against four Chinese nationals who prosecutor­s said were working with the MSS in a hacking campaign that targeted dozens of computer systems, including companies, universiti­es and government entities. The defendants are accused of targeting trade secrets and confidenti­al business informatio­n, including scientific technologi­es and infectious-disease research.

Unlike in April, when public finger pointing of Russian hacking was paired with a raft of sanctions against Moscow, the Biden administra­tion did not announce any actions against Beijing. Nonetheles­s, a senior administra­tion official who briefed reporters said that the US has confronted senior Chinese officials and that the White House regards the multi-nation shaming as sending an important message, even if no single action can change behavior.

President Joe Biden told reporters “the investigat­ion’s not finished,” and White House press secretary Jen Psaki did not rule out future consequenc­es for China, saying, “This is not the conclusion of our efforts as it relates to cyber activities with China or Russia.”

Even without fresh sanctions, Monday’s actions are likely to exacerbate tensions with China at a delicate time. Just last week, the US issued separate stark warnings against transactio­ns with entities that operate in China’s western Xinjiang region, where China is accused of repressing Uyghur Muslims and other minorities.

The administra­tion also advised American firms of the deteriorat­ing investment and commercial environmen­t in Hong Kong, where China has been cracking down on democratic freedoms it had pledged to respect in the former British colony.

The European Union and Britain were among the allies who called out China. The EU said malicious cyber activities with “significan­t effects” that targeted government institutio­ns, political organizati­ons and key industries in the bloc’s 27 member states could be linked to Chinese hacking groups. The U.K.’S National Cyber Security Centre said the groups targeted maritime industries and naval defense contractor­s in the US and Europe and the Finnish parliament.

In a statement, EU foreign policy chief Josep Borrell said the hacking was “conducted from the territory of China for the purpose of intellectu­al property theft and espionage.”

The Microsoft Exchange cyberattac­k “by Chinese state-backed groups was a reckless but familiar pattern of behavior,” U.K. Foreign Secretary Dominic Raab said.

NATO, in its first public condemnati­on of China for hacking activities, called on Beijing to uphold its internatio­nal commitment­s and obligation­s “and to act responsibl­y in the internatio­nal system, including in cyberspace.” The alliance said it was determined to “actively deter, defend against and counter the full spectrum of cyber threats.”

That hackers affiliated with the Ministry of State Security were engaged in ransomware was surprising and concerning to the US government, the senior administra­tion official said. But the attack, in which an unidentifi­ed American company received a high-dollar ransom demand, also gave US officials new insight into what the official said was “the kind of aggressive behavior that we’re seeing coming out of China.”

A spokesman for the Chinese Embassy in Washington, Liu Pengyu, said in a statement that the “US has repeatedly made groundless attacks and malicious smear against China on cybersecur­ity. Now this is just another old trick, with nothing new in it.” The statement called China “a severe victim of the US cyber theft, eavesdropp­ing and surveillan­ce.”

The majority of the most damaging and high profile recent ransomware attacks have involved Russian criminal gangs. Though the US has sometimes seen connection­s between Russian intelligen­ce agencies and individual hackers, the use of criminal contract hackers by the Chinese government “to conduct unsanction­ed cyber operations globally is distinct,” the official said.

Dmitri Alperovitc­h, the former chief technology officer of the cybersecur­ity firm Crowdstrik­e, said the announceme­nt makes clear that MSS contractor­s who for years have worked for the government and conducted operations on its behalf have over time decided— either with the approval or the “blind eye of their bosses”—to “start moonlighti­ng and engaging in other activities that could put money in their pockets.”

The Microsoft Exchange hack that months ago compromise­d tens of thousands of computers around the world was swiftly attributed to Chinese cyber spies by Microsoft.

An administra­tion official said the government’s attributio­n to hackers affiliated with the Ministry of State Security took until now in part because of the discovery of the ransomware and for-profit hacking operations and because the administra­tion wanted to pair the announceme­nt with guidance for businesses about tactics that the Chinese have been using.

Given the scope of the attack, Alperovitc­h said it was “puzzling” that the US did not impose sanctions.

“They certainly deserve it, and at this point, it’s becoming a glaring standout that we have not,” he said.

He added, in a reference to a large Russian cyber espionage operation discovered late last year, “There’s no question that the Exchange hacks have been more reckless, more dangerous and more disruptive than anything the Russians have done in Solarwinds.

Newspapers in English

Newspapers from Philippines