China-based Hackers Target Email Accounts of Government Agencies, Microsoft Reports

Share This


Microsoft has revealed that China-based hackers have gained unauthorized access to the email accounts of approximately 25 organizations, including government agencies. While the specific locations of the targeted government agencies have not been disclosed, the US Department of Commerce has confirmed being notified about the attack. This breach has raised concerns about cybersecurity and highlights the ongoing challenges posed by state-sponsored hacking activities. Let’s delve into the details and explore the implications of this cyber attack.

Main Body:
Microsoft has disclosed that a China-based hacking group, referred to as Storm-0558, has successfully breached the email accounts of around 25 organizations, including government agencies. The software giant has not provided specific details regarding the locations of the affected government agencies, but the US Department of Commerce has confirmed being notified about the attack.

According to reports, Secretary of Commerce Gina Raimondo was among the individuals impacted by the breach. The US Department of Commerce stated that it took immediate action in response to the compromise of Microsoft’s Office 365 system. They also assured that they are monitoring their systems and will promptly respond to any further activity detected.

While the State Department was also reported to have been targeted, there has been no immediate response from the department regarding these claims.

In response to the allegations, China’s embassy in London has dismissed them as “disinformation” and accused the US government of being “the world’s biggest hacking empire and global cyber thief.”

Microsoft has attributed the hacking group’s success to their ability to forge digital authentication tokens required by the system. These tokens are typically used to verify a person’s identity. The company has identified the group, Storm-0558, as primarily targeting government agencies in Western Europe and engaging in espionage, data theft, and credential access.

Microsoft’s investigations have revealed that the breaches commenced in mid-May. The company claims to have mitigated the attack and has contacted the impacted customers. They have also implemented substantial automated detections to identify known indicators of compromise associated with this attack. As of now, no further unauthorized access has been found.

This incident follows previous reports of Chinese hackers employing stealthy malware to target critical infrastructure on US military bases in Guam. The scale and scope of these cyber espionage campaigns have raised concerns about cybersecurity and highlighted the ongoing challenges posed by state-sponsored hacking activities.

It is important to note that China routinely denies involvement in hacking operations, regardless of the available evidence or context.

Conclusion:
The recent cyber attack orchestrated by a China-based hacking group targeting email accounts of government agencies underscores the ongoing threats posed by state-sponsored hacking activities. Microsoft’s disclosure of the breach has raised concerns about cybersecurity and the protection of sensitive data. The incident serves as a reminder of the need for robust cybersecurity measures and international cooperation to address cyber threats effectively. As the investigation unfolds, there will likely be continued discussions about improving defenses against such attacks and holding responsible parties accountable for their actions in the realm of cybersecurity.

Tags

As a seasoned business news journalist, Max will is celebrated for his year-long commitment to delivering accurate and timely financial news.

Leave a Reply

Your email address will not be published.

- Advertisement -