Four members of China's People Liberation Army hacked the information broker, leading to the theft of sensitive data on approximately 145 million citizens.

4 Min Read

The US Department of Justice (DoJ) has charged four members of China's People Liberation Army with the massive May 2017 breach of information-broker Equifax, making it purportedly the largest theft of sensitive personal information attributed to a state-sponsored group to date.

During the breach, hackers used a known vulnerability in the Apache Struts Web framework to compromise Equifax's network and steal the names, addresses, birthdates, Social Security numbers, and other sensitive information on more than 145 million US adults from the company's database. The breach has become the focus of multiple lawsuits, reportedly led to significant identity fraud, and will cost Equifax at least $1.4 billion in settlement and future security expenditures. 

With the indictment, the DoJ and FBI continue their efforts to hold other nations accountable for the hacking of US companies, FBI deputy director David Bowdich said during a press briefing on Monday.

"This [hack] is about more than targeting just an American business," he said. "It is about the brazen theft of sensitive personal information of nearly 150 million Americans. This is the largest theft of sensitive PII [personally identifiable information] by state-sponsored hackers ever recorded. This indictment is also a reminder that — with their attacks on our economy, cyber-infrastructure, and our citizens — China is one of the most significant threats to our national security today."

China has had a long history of using cyber espionage to steal intellectual property from US companies. More than a decade ago, Chinese operatives, later dubbed Elderwood and APT1, infiltrated Google and dozens of other companies in a series of attacks

China is not alone, of course. The US has issued indictments against nation-state hackers and intelligence operatives in Russia, Iran, and North Korea, and in many cases has linked economic sanctions against the countries and individuals for their hacking activity. Of course, the US has been caught a number of times using cyber operations against other countries, perhaps the most significant incident involving the Stuxnet attack that hobbled Iran's nuclear processing capabilities.

"Today, we hold PLA hackers accountable for their criminal actions, and we remind the Chinese government that we have the capability to remove the Internet's cloak of anonymity and find the hackers that nation repeatedly deploys against us," said Attorney General William P. Barr in a statement announcing the indictment. "Unfortunately, the Equifax hack fits a disturbing and unacceptable pattern of state-sponsored computer intrusions and thefts by China and its citizens that have targeted personally identifiable information, trade secrets, and other confidential information."

During the press briefing, DoJ officials warned US citizens not to become inured to the steady drumbeat of breaches. While the perpetrators are unlikely to see the inside of a US courtroom, the investigation and indictment are necessary to pursue criminals acts, the FBI's Bowdich said. 

"We have seen so many breaches since 2017 ... and we almost, as a country, have become immune to these breaches," he said, adding that "we cannot think like that in this country. American businesses cannot be complacent about protecting their data and their intellectual property from our adversaries."

Equifax cooperated extensively with the FBI, according to officials, who thanked the company. During the investigation, the FBI found that the attacker ran more than 9,000 queries against the company's database to first locate and then download sensitive data over an encrypted channel.

"I cannot overstate the importance of the victim company working closely with us after an intrusion like this," the FBI's Bowdich said. "This investigation started with minimal evidence — no more than 40 IP addresses for servers located through the world and a handful of malicious computer programs. The hackers tried to hide the origin and the location of the Internet traffic using servers around the world to infiltrate Equifax's network. But their attempts to cover their tracks failed."

Investigators were able to link the attack to the four Chinese intelligence agents by analyzing network logs and forensic images of hard drives and reverse-engineering the malware used. In addition, the FBI "obtained legal process to create a digital footprint linking the hackers to the intrusion." 

Despite the fact that the investigation took almost three years to come to completion and the FBI will likely never apprehend the operatives behind the attacks, Bowdich said investigating and taking action are necessary.

"We in law enforcement will not let hackers off the hook just because they are halfway around the world," he said. "That's why we are here today, years after this investigation began in 2017, calling out the Chinese government for its illegal activity."

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "What Is a Privileged Access Workstation (PAW)?"

 

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights