news tech world

Chinese Hackers Exploit Email Security Flaw, Infiltrate Global Networks Including US: Cybersecurity Alert

Editor Editor
Sunday, June 18, 2023
0 Comments
Home
news
tech
world
Chinese Hackers Exploit Email Security Flaw, Infiltrate Global Networks Including US: Cybersecurity Alert
Global Networks Breached: Suspected Chinese Hackers Exploit Email Security Vulnerability

©Istock


In a significant cybersecurity incident, suspected state-backed hackers from China have exploited a security flaw in a widely-used email security appliance, resulting in the infiltration of numerous global networks. The cybersecurity firm Mandiant uncovered the breach, revealing that nearly one-third of the affected organizations were government agencies, including foreign ministries.

The Chief Technical Officer of Mandiant, Charles Carmakal, described this cyber espionage campaign as the most extensive operation conducted by a China-linked threat actor since the widespread exploitation of Microsoft Exchange in early 2021, which led to the compromise of tens of thousands of computers worldwide.

Mandiant's investigation found that the hacking group took advantage of a software vulnerability in Barracuda Networks' Email Security Gateway. The campaign, allegedly in support of the People's Republic of China, began as early as October. The attackers employed email attachments containing malicious files to gain unauthorized access to targeted organizations' devices and data.

The impact of the breach extended across regions, with 55% of the compromised organizations located in the Americas, 22% in the Asia Pacific, and 24% in Europe, the Middle East, and Africa. Notably, foreign ministries in Southeast Asia, foreign trade offices, and academic institutions in Taiwan and Hong Kong were among the entities affected.

Mandiant explained that the concentration of impact in the Americas could be attributed to the geographic distribution of Barracuda's customer base.

Earlier this month, Barracuda Networks disclosed that some of its email security appliances had been compromised since October. The severity of the breach prompted the company to recommend the complete replacement of the affected appliances.

Following the breach's discovery in mid-May, Barracuda released containment and remediation patches. However, the hacking group, identified as UNC4841 by Mandiant, adapted their malware to maintain access. Subsequently, they launched high-frequency operations targeting victims in at least 16 different countries.

The revelation of this breach coincides with U.S. Secretary of State Antony Blinken's upcoming visit to China, intended to alleviate strained relations between the two nations. The visit, originally planned for earlier this year, was postponed indefinitely following the discovery and interception of a Chinese spy balloon in the United States, according to U.S. authorities.

Mandiant revealed that the hackers targeted both organizational networks and individual accounts, focusing on issues of significant policy relevance to China, particularly in the Asia Pacific region. They specifically sought email accounts associated with governments of political or strategic interest to China during diplomatic meetings with other countries.

Barracuda has reported that approximately 5% of its active Email Security Gateway appliances worldwide showed signs of potential compromise. As a remedial measure, the company is providing affected customers with replacement appliances at no cost.

The U.S. government has consistently accused Beijing of being the primary cyber espionage threat, alleging state-backed Chinese hackers of stealing data from both public and private sectors. In response, China has accused the U.S. of engaging in cyberespionage activities targeting its universities and companies.

This latest cyber intrusion raises concerns about the escalating cyber threats and the imperative need for strengthened cybersecurity measures to safeguard critical infrastructure and sensitive information on a global scale.