U.S. government releases advisories and indictments related to “sophisticated Chinese state-sponsored activity”

U.S. government releases advisories and indictments related to "sophisticated Chinese state-sponsored activity"

The Cybersecurity and Infrastructure Security Agency (CISA), the Federal Bureau of Investigation (FBI), and the National Security Agency (NSA) have observed “sophisticated Chinese state-sponsored activity” targeting multiple public and private sectors in the United States.

According to CISA, the Chinese Advanced Persistent Threat (APT) group (known also as APT40) is targeting U.S. political, economic, military, educational, and critical infrastructure personnel and their organizations.

“On July 19, 2021, the U.S. Department of Justice (DOJ) unsealed an indictment against four APT40 cyber actors for their illicit computer network exploitation (CNE) activities via front company Hainan Xiandun Technology Development Company (Hainan Xiandun). Hainan Xiandun employee Wu Shurong cooperated with and carried out orders from PRC Ministry of State Security (MSS) Hainan State Security Department (HSSD) intelligence officers Ding Xiaoyang, Zhu Yunmin, and Cheng Qingmin to conduct CNE,” CISA wrote in the alert.

“Wu’s CNE activities resulted in the theft of trade secrets, intellectual property, and other high-value information from companies and organizations in the United States and abroad, as well as from multiple foreign governments.”

According to the U.S. Department of Justice (DOJ) press release, Wu Shurong was a computer hacker who (as part of his job duties at Hainan Xiandun) “created malware, hacked into computer systems operated by foreign governments, companies and universities, and supervised other Hainan Xiandun hackers.”

CISA, FBI and NSA also released the following useful links and guidelines related to the threat:

Readers may recall earlier this year when malicious actors used zero-day exploits (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065) to compromise thousands of Exchange servers around the globe.

Over the ensuing month, the DOJ authorized the FBI to then remove malicious web shells from hundreds of compromised and vulnerable Microsoft Exchange servers.

CISA also had published new reports on DearCry ransomware and China Chopper Web Shell malware linked to the Exchange Server exploits. Attackers had been using this malware to further compromise on-premise Microsoft Exchange servers and launch other attacks.

Related Articles