Free Republic
Browse · Search
General/Chat
Topics · Post Article

Skip to comments.

Cybersecurity Group FireEye Says Chinese Regime-Linked Hackers Hit Multiple US Targets
Epoch Times ^ | 03/05/2021 | Tom Ozimek

Posted on 03/05/2021 12:41:57 PM PST by SeekAndFind

Cybersecurity group FireEye said Thursday it found evidence that hackers linked to the Chinese regime exploited a flaw in a Microsoft email application to go after a number of American targets, including a university and local governments.

FireEye analysts wrote in a blog post that the company built “higher-fidelity detections” and launched multiple threat hunting campaigns after Microsoft confirmed earlier this week that a Chinese state-sponsored hacking group known as “Hafnium” had exploited vulnerabilities in Microsoft’s Exchange Server email program.

Using its array of detection methods and tools, FireEye found that “the activity reported by Microsoft aligns with our observations” and said that the Hafnium hackers targeted a range of victims, including “U.S.-based retailers, local governments, a university, and an engineering firm,” as well as a Southeast Asian government and a Central Asian telecom.

FireEye said Hafnium hackers earlier targeted U.S.-based universities, defense contractors, and infectious disease researchers.

The analysts said FireEye is currently tracking the malicious activity in three clusters, but warned that they expect to find additional clusters as they respond to intrusions.

“We recommend following Microsoft’s guidance and patching Exchange Server immediately to mitigate this activity,” the analysts said.

For those looking for potential evidence of compromise, FireEye recommends checking for files written to the system by w3wp.exe or UMWorkerProcess.exe, non-existent resources, and suspicious or spoofed HTTP User-Agents.

“In our investigations to date, the web shells placed on Exchange Servers have been named differently in each intrusion, and thus the file name alone is not a high-fidelity indicator of compromise,” the analysts said.

It comes days after Microsoft said in a blog post that the Chinese regime-linked hacking campaign made use of four previously undetected vulnerabilities in different versions of the Exchange Server software.

Microsoft’s suite of products has been under scrutiny since the hack of SolarWinds,

(Excerpt) Read more at theepochtimes.com ...


TOPICS: Computers/Internet; Conspiracy; Society
KEYWORDS: china; cybersecurity; fireeye; hacking

1 posted on 03/05/2021 12:41:57 PM PST by SeekAndFind
[ Post Reply | Private Reply | View Replies]

To: SeekAndFind

Microsoft Outlook, especially for Office365, IS a flaw.


2 posted on 03/05/2021 12:44:51 PM PST by polymuser (A socialist is a communist without the power to take everything from their citizens...yet.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: SeekAndFind

But they didn’t do ANYTHING in the election.


3 posted on 03/05/2021 12:46:08 PM PST by DesertRhino (Dog is man's best friend, and moslems hate dogs. Add that up. .... )
[ Post Reply | Private Reply | To 1 | View Replies]

To: All

There was an excellent book I read: “Stealth War: How China Took Over While America’s Elite Slept” by Gen. Robert Spalding (Ret.) who was the JCS specialist on cyberwarfare.

There is a chapter in that book that is both gut-wrenching, yet morbidly fascinating in which a company that developed a “green” product and was bringing it to market, getting ready to make an IPO, suddenly began having problems.

They were screwing up their shipments, some were mis-filled, some were sent to the wrong location, some were simply not sent at all. The guy in charge of distribution was fired and a new person hired, but the problem persisted.

They had financial difficulties to the point they decided to sell the company, and a Chinese firm came in with a specific offer to buy, which upon analysis, they could only conclude had been created and offered by them with specific knowledge of inside information.

They got suspicious and did an audit. Their networks and systems had been hacked by sources in China.

And what the hackers did in quite sophisticated ways was get into their email system and randomly delete requests for quotes and such. Not all of them. Just some of them. And they deleted various targeted communications both inbound and outbound. They also hacked into their order and distribution system, and changed-not all, just a few...randomly, here and there) the types of things ordered, the quantity ordered, or just simply...deleted an order.

Enough to destroy their customer service capabilities and customer base. But they did it in such a random and targeted way, that normal ways of looking at issues didn’t pick it up.

They also got into their financial systems, which is where they got the specific information to build a targeted offer to buy that really tipped them off.

These were not the tactics employed by your run of the mill corporate saboteurs. Government analysts concluded that it was done by the Chinese government, a military branch, or at least one run like a military branch.

All this, and they weren’t even just trying to “steal the patent” or product. They were openly trying to steal the company with the full power, backing, and support of the Chinese government.

Open, unashamed, economic warfare.


4 posted on 03/05/2021 12:49:08 PM PST by rlmorel ("I’d rather enjoy a risky freedom than a safe servitude." Robby Dinero, USMC Veteran, Gym Owner)
[ Post Reply | Private Reply | To 1 | View Replies]

To: SeekAndFind

An invitation to meet behind the gym will be forthcoming from the white tent.


5 posted on 03/05/2021 12:54:01 PM PST by rktman (Destroy America from within? Check! WTH? Enlisted USN 1967 to end up with this?)
[ Post Reply | Private Reply | To 1 | View Replies]

To: polymuser

Outlook is a security mess.
I’m surprised any major company uses it


6 posted on 03/05/2021 12:55:02 PM PST by Zathras
[ Post Reply | Private Reply | To 2 | View Replies]

To: DesertRhino

“the web shells placed on Exchange Servers have been named differently in each intrusion, and thus the file name alone is not a high-fidelity indicator of compromise,”

Just Wow, who would have ever thought that a compromise of this sort would use random file names.

so if the intrusion used static file names like Code Red or Nimda it would be a Lo Fidelity attack ?

P.S. btw we are fireye the premier intrusion detection company and once Microsoft gave us the details of the compromise we adjusted our detection so we can maybe find it.
Dont pay lo-fi prices when you can pay more for our tweak Hi-FI


7 posted on 03/05/2021 12:57:24 PM PST by algore
[ Post Reply | Private Reply | To 3 | View Replies]

To: polymuser

I am at the point that I will use ANYTHING except Google.

Google, from top to bottom, is the essence of evil, IMO.

And it is what I am forced to use at work right now.


8 posted on 03/05/2021 12:59:51 PM PST by rlmorel ("I’d rather enjoy a risky freedom than a safe servitude." Robby Dinero, USMC Veteran, Gym Owner)
[ Post Reply | Private Reply | To 2 | View Replies]

To: Zathras

Outlook as a client side product or Exchange? You understand that the vulnerability was in Exchange, not Outlook, right?

When you all who are clinging to your Windows 7 and proclaiming that you’ll never leave it start finding your data strewn to the wind, don’t say you weren’t warned. You have to patch your systems regularly. There are too many bad actors out there who want your data, and in products like Windows with millions of lines of code, of course you’re going to find vulnerabilities at some point.

The bad guys continue to improve, but everyone’s so quick to point fingers at the software developer as the problem when they issue patches to fix their products to prevent security issues. Do you all understand how ridiculous that sounds?


9 posted on 03/05/2021 1:00:57 PM PST by rarestia (Repeal the 17th Amendment and ratify Article the First to give the power back to the people!)
[ Post Reply | Private Reply | To 6 | View Replies]

To: SeekAndFind

‘We should be honored the Great Chinese Nation pilfered our technological secrets by hacking our secure computer systems. If you’re offended by this, it’s a sign of your White Privilege and membership in the Trumpian White Nationalist Patriarchy. Only Neanderthals care about cyber-security.’

- Jen Psaki, soon.


10 posted on 03/05/2021 1:01:11 PM PST by ScubaDiver (Reddit refugee.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: rlmorel

Bkmrk


11 posted on 03/05/2021 1:20:47 PM PST by RushIsMyTeddyBear (RIP my "teddy bear". )
[ Post Reply | Private Reply | To 4 | View Replies]

To: polymuser
Microsoft Outlook, especially for Office365, IS a flaw.
12 posted on 03/05/2021 1:28:39 PM PST by PIF (They came for me and mine ... now its your turn)
[ Post Reply | Private Reply | To 2 | View Replies]

To: PIF

Imagine a business using MS Windows 10 PCs running MS OneDrive (cloud), MS Office365, MS Exchange and MS TEAMS.

All their company data and comm’s in Microsoft’s basket.

On an intelligence scale of 0 to 10, where is that?


13 posted on 03/05/2021 1:35:13 PM PST by polymuser (A socialist is a communist without the power to take everything from their citizens...yet.)
[ Post Reply | Private Reply | To 12 | View Replies]

To: SeekAndFind

For further details on what Microsoft found, check out:
HAFNIUM targeting Exchange Servers with 0-day exploits

Microsoft Threat Intelligence Center (MSTIC)
Microsoft 365 Defender Threat Intelligence Team
Microsoft 365 Security

https://www.microsoft.com/security/blog/2021/03/02/hafnium-targeting-exchange-servers/


14 posted on 03/05/2021 1:51:43 PM PST by Wish2Post
[ Post Reply | Private Reply | To 2 | View Replies]

To: SeekAndFind

bttt


15 posted on 03/11/2021 4:42:36 PM PST by linMcHlp
[ Post Reply | Private Reply | To 1 | View Replies]

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
General/Chat
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson