US DoJ charged two Chinese hackers working with MSS

Pierluigi Paganini July 22, 2020

US DoJ charged two Chinese hackers working with China’s Ministry of State Security with hacking into computer systems of government organizations and companies worldwide.

US DoJ charged two Chinese hackers working with China’s Ministry of State Security with hacking into computer systems of government organizations and companies worldwide. According to the Department of Justice’s Office of Public Affairs, the Chinese nationals and residents LI Xiaoyu (李啸宇 aka Oro0lxy), 34, and DONG Jiazhi (董家志), 33, were allegedly involved in a cyber espionage campaign that is lasting more than ten years (from September 1, 2009, and continuing through on or about July 7, 2020).

“A federal grand jury in Spokane, Washington, returned an indictment earlier this month charging two hackers, both nationals and residents of the People’s Republic of China (China), with hacking into the computer systems of hundreds of victim companies, governments, non-governmental organizations, and individual dissidents, clergy, and democratic and human rights activists in the United States and abroad, including Hong Kong and China.” reads the press release published by the DoJ. “The defendants in some instances acted for their own personal financial gain, and in others for the benefit of the MSS or other Chinese government agencies.  The hackers stole terabytes of data which comprised a sophisticated and prolific threat to U.S. networks.”

Chinese hackers

The Chinese hackers, who were trained in computer application technologies at the same Chinese university, also acted for personal financial gain and stole terabytes of data from the victims.

The hackers targeted companies and organizations from multiple countries including the United States, Australia, Belgium, Germany, Japan, Lithuania, the Netherlands, Spain, South Korea, Sweden, and the United Kingdom.

The duo targeted organizations in multiple industries, including high tech manufacturing, medical device, civil, and industrial engineering, business, educational, gaming software, solar energy, pharmaceuticals and defense.

In at least one case, the Chinese hackers sought to blackmail the victim entity, by threatening to leak its stolen source code online. According to prosecutors, the defendants recently also probed for vulnerabilities in computer networks of companies developing COVID-19 vaccines and treatments.

“From at least in or about September 1, 2009, and continuing through on or about July 7, 2020, in the Eastern District of Washington and elsewhere, the Defendants did knowingly conspire and agree with each other, and with others known and unknown to the Grand Jury including officers of the MSS (the Guangdong State Security Department, “GSSD”) and MSS Officer 1,” states the indictment filed on July 7.

According to the indictment, the hackers exploit known vulnerabilities in popular web server software, web application development suites, and software collaboration programs to gain initial access to target networks.

The hackers also targeted insecure default configurations in common popular applications. Once achieved a foothold in the target network, the defendants used their initial unauthorized access to deploy web shells such as China Chopper and credential-stealing software.

Experts noticed that the Chinese hackers often returned to previously hacked entities in the attempt of compromising them once again.

“The defendants frequently returned to re-victimize companies, government entities, and organizations from which they had previously stolen data, in some cases years after the initial successful data theft.” continues the DoJ. “In several instances, however, the defendants were unsuccessful in this regard, due to the efforts of the FBI and network defenders.”

The two defendants also provided the MSS with personal data of the victims, including democratic and human rights activists in the United States and abroad (i.e. Hong Kong and China).

According to the indictment, Li received by one of the MSS officers support to compromise servers with a zero-day exploit targeting a popular web browser.

“The defendants are each charged with one count of conspiracy to commit computer fraud, which carries a maximum sentence of five years in prison; one count of conspiracy to commit theft of trade secrets, which carries a maximum sentence of ten years in prison; one count of conspiracy to commit wire fraud, which carries a maximum sentence of 20 years in prison; one count of unauthorized access of a computer, which carries a maximum sentence of five years in prison; and seven counts of aggravated identity theft, which each carries a mandatory sentence of two non-consecutive years in prison.” concludes the DoJ.

Prosecutors reported that the MSS officers who helped the defendants in a number of attacks worked for the GSSD at “Number 5, 6th Crossroad, Upper Nonglin Road. Yuexiu District, in Guangzhou [..].”

“China has now taken its place, alongside Russia, Iran and North Korea, in that shameful club of nations that provide a safe haven for cyber criminals in exchange for those criminals being ‘on call’ to work for the benefit of the state, here to feed the Chinese Communist party’s insatiable hunger for American and other non-Chinese companies’ hard-earned intellectual property, including COVID-19 research,” Assistant Attorney General for National Security John C. Demers declared.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Chinese hackers)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment