Skip to main content

Attacks from Chinese hacking group have spiked, U.S. firm says

Attempted cyberattacks from a sophisticated Chinese hacking group have spiked since late January, according to cybersecurity firm FireEye Inc.

Recommended Videos

FireEye chief security architect Christopher Glyer said more than 75 of its customers were targeted in the attacks across more than a dozen countries, including the United States and Canada. The surge is “one of the broadest campaigns by a Chinese cyber espionage actor we have observed in recent years,” according to a post by FireEye on the cyberattacks.

“We haven’t seen something of this nature in at least three years,” Glyer told Digital Trends.

The group behind the attacks was identified as “APT41,” a China-based team made of contractors working on behalf of the Chinese government, Glyer said.

APT41 exploited flaws in Cisco and Citrix software to target firms across a variety of industries, including banking and finance, healthcare and construction firms.

The surge began on January 20 and lasted at least through March 11, with the group active as recently as this past week. Glyer said there could be numerous factors to explain the uptick in activity, such as the spread of coronavirus or the availability of a public exploit in the Cisco and Citrix software.

APT41, first flagged in 2012, is unique in that the hackers launched cyberattacks both to assist the Chinese government and for personal profit.

“There’s no other group that operates like that,” Glyer said.

In the past, APT41 has targeted telecommunications firms by planting malware that could effectively allow them to read individuals’ text messages or scan for keywords in text conversations, Glyer said.

“We’ve never seen any other group do that or have the sophistication to do that,” he said. “That’s incredibly rare.”

However, there isn’t evidence that the hacking group is using those methods during its recent spike in activity, he added.

It is the latest example of the spike in cyber crimes and attempted hacks that have been happening in and around the ongoing COVID-19 pandemic. With the added pressure of the virus and the change of routine for everyone, hackers are likely to take more advantage of people, security experts say. Already, reports have emerged of hackers posing as World Health Organization or Center for Disease Control officials in phishing attacks.

“From our perspective, we see these hacks all the time when there’s a vulnerability or data leak. The difference now is because of COVID-19 and coronavirus in the news, they [the hackers] are using it as part of their messaging,” said Dave Excell, the founder of Featurespace, a cybersecurity company that uses adaptive behavioral analytics to detect fraudulent activity.

The company works heavily in the financial sector, a space that’s seen a massive shift in the way people spend money, as everyone has moved inside and started using more credit cards online. “We’ve been as busy as ever with our customers, making sure they have the right defense in place as more people are going online to transact,” Excell told Digital Trends.

The World Economic Forum recently said that hackers are setting up fake coronavirus tracking websites and scraping the data from people who visited. In the U.K. victims lost more than 800,000 British pounds to a website promising to sell them protective face masks. Phishing attacks are on the rise, not in the least against the U.S. Department of Health and Human Services.

“If systems are already vulnerable, and the way of thinking is antiquated, and business and organizations don’t have proper protections in place to begin with, times like these will make us more vulnerable,” said Eric Bednash, CEO of RackTop Systems. “Whenever there’s a pandemic or a disaster, all of those things create added pressure, and extra opportunity for the bad guys.”

“Be extra diligent,” Bednash said, even as it might get harder to do so. “Everyone’s searching for ‘coronavirus tracker.’ Make sure you go to a reputable website. If you’re going to look up information on anything related to the pandemic, don’t click on links on your phone or computer that are not from well-known sources.”

Maya Shwayder
I'm a multimedia journalist currently based in New England. I previously worked for DW News/Deutsche Welle as an anchor and…
Hackers are pretending to be cybersecurity firm to lock your entire PC
A hacker typing on an Apple MacBook laptop while holding a phone. Both devices show code on their screens.

As hackers come up with new ways to attack, not even trustworthy names can be taken at face value. This time, a ransom-as-a-service (RaaS) attack is being used to impersonate a cybersecurity vendor called Sophos.

The RaaS, referred to as SophosEncrypt, can take hold of your files -- or even your whole PC -- and requires payment to have them decrypted.

Read more
‘World’s largest sundial’ to double as green energy provider
Houston's Arco del Tiempo (Arch of Time).

Houston’s next piece of public art is being described as "the world's largest sundial" and will also produce solar power for the local community.

The striking Arco del Tiempo (Arch of Time) is the creation of Berlin-based artist and architect Riccardo Mariano and will be installed in the Texan city’s East End district in 2024.

Read more
Nvidia’s peace offering isn’t working
Two MSI RTX 4060 Ti 16GB GPUs over a black background.

Nvidia's RTX 4060 Ti 16GB is here, but you wouldn't know it if you didn't follow GPU news closely. It seems that the GPU might just be so far behind some of the best graphics cards that Nvidia isn't advertising it too much. As a result, early benchmarks are scarce.

MSI has released some benchmarks of its own, comparing the 8GB and the 16GB versions of the RTX 4060 Ti. It turns out that the new GPU might actually be slower. Is this why Nvidia didn't even make its own version of this card?

Read more