Categories: Technology

Justice Department disrupts vast Chinese hacking operation that infected consumer devices

WASHINGTON — The FBI has disrupted a group of hackers working at the direction of the Chinese government who targeted universities, government agencies and other organizations, Director Chris Wray said Wednesday.

The hacking campaign known as Flax Typhoon installed malicious software on more than 200,000 consumer devices, including cameras, video recorders and home and office routers, to create a massive botnet — a network of infected computers. The botnet was used to facilitate cyber crimes, such as the theft of sensitive information from victims’ networks.

“Flax Typhoon’s actions caused real harm to its victims, who had to devote precious time to clean up the mess when they discovered the malware,” Wray said at the Aspen Cyber Summit.

Speaking at the same conference, Deputy Attorney General Lisa Monaco said the average citizen should care because the case involves “criminal activity, disruptive activity going on in potentially their devices. And, and it is part of a broader ecosystem that malicious cyber actors are using.”

The FBI and Justice Department, which obtained a warrant to seize the botnet’s infrastructure, did not identify any of the targets by name but said they included universities, government agencies, telecommunications providers, media organizations and nongovernmental organizations. Half of the hijacked devices were located in the U.S., Wray said.

“This was another successful disruption, but make no mistake — it’s just one round in a much longer fight,” Wray said. “The Chinese government is going to continue to target your organizations and our critical infrastructure, either by their own hand or concealed through their proxies, and we’ll continue to work with our partners to identify their malicious activity, disrupt their hacking campaigns, and bring them to light.”

Flax Typhoon was described in a Microsoft report in August 2023 that said the group had stepped up its targeting of Taiwanese organizations as well as government agencies in other countries.

The disruption was revealed nine months after Wray disclosed to Congress a separate takedown of a Chinese state-sponsored hacking group known as Volt Typhoon, in which U.S.-based small office and home routers owned by private citizens and companies were hijacked by hackers to cover their tracks as they sowed the malware. Their ultimate targets included water treatment plants, the electrical grid and transportation systems across the U.S.

News Today

Recent Posts

Packers defeat Titans, 30-14

2024-09-23 20:55:03 NASHVILLE – Packers QB Malik Willis came back to Tennessee and beat the…

6 mins ago

Seahawks Offense Shows Resiliency In 24-3 Win Over Miami Dolphins

2024-09-23 20:45:04 On Sunday, the Seahawks came away with the 24-3 win over the Dolphins,…

16 mins ago

Tirupati laddu ‘animal fat’ row: Prasad defilement reports disturbing, says Rahul Gandhi

Amid a controversy over the alleged presence of animal fat in world renowned Tirupati laddu,…

31 mins ago

Future Tropical Storm Helene A Florida Hurricane Danger

2024-09-23 20:25:03 PlayAn area in the northwest Caribbean Sea is being watched closely. A tropical…

36 mins ago

Tropical Storm Helene could form in Gulf of Mexico

2024-09-23 20:15:03 The National Hurricane Center is tracking a system in the Gulf of Mexico…

46 mins ago

What we know about the mass shooting in Birmingham, Alabama

2024-09-23 20:05:03 APThe attack happened around Magnolia Avenue South, in a nightlife districtPolice are hunting…

56 mins ago