Thursday, March 28, 2024

Chinese Intelligence Officers Accused For Hacking the Jet Engine Manufacturing Data From U.S based Aviation Companies

Chinese intelligence officers and conspirators who all are working under their guidance are alleged to hack the U.S and abroad based Sensitive Commercial Aviation and Technological data for more than 5 Years.

Zha Rong and Chai Men, Intelligence officers and other co-conspirators who all are working for Jiangsu Province Ministry of State Security (“JSSD”) are primarily responsible for domestic counter-intelligence, non-military foreign intelligence.

These conspirators involved various malicious activities including a steal, among other data, intellectual property and confidential business information, including information related to a turbofan engine used in commercial airliners.

A Team of Hackers who all are working for JSSD including  Zhang Zhang-Gui, Liu Chunliang, Gao Hong Kun, Zhuang Xiaowei, and Ma Zhiqi are involved in the theft of a turbofan engine used in the U.S. and European commercial airliners technology.

This engine has developed through a partnership between a French aerospace manufacturer, China, and a company that belongs to the United States.

JSSD haired an insider’s Gu Gen and Tian Xi, and used other conspirators hacked the French aerospace manufacturer and other company manufactured parts for the turbofan jet engine, including aerospace companies based in Arizona, Massachusetts and Oregon.

At the same time, China working to develop a comparable engine for use in commercial aircraft manufactured in China and elsewhere.

John C. Demers, Assistant Attorney General for National Security said, “For the third time since only September, the National Security Division, with its US Attorney partners, has brought charges against Chinese intelligence officers from the JSSD and those working at their direction and control for stealing American intellectual property,”

FBI Special Agent John Brown said, “The threat posed by Chinese government-sponsored hacking activity is real and relentless,”.

According to U.S Department of Justice, On October 10, the Department of Justice announced that a JSSD intelligence officer was extradited to the Southern District of Ohio, on charges that he attempted to steal trade secrets related to jet aircraft engines, and in September, in the Northern District of Illinois, a grand jury indicted a U.S. Army recruit who is accused of working as an agent of a JSSD intelligence officer, without notification to the Attorney General. 

In this case, Since 2010 hackers used a various hacking method such as spear phishing, sowing multiple different strains of malware into company computer systems, using the victim companies’ own websites as “watering holes” to compromise website visitors’ computers and domain hijacking through the compromise of domain registrars.

Apart from this JSSD also used insider threats Tian Xi and Gu Gen who were employed by the French aerospace company, later the receive the malware from JSSD and infect one of their companies computer.

Later they also remove the malware footprints and delete the C&C Server link which is used to receive the malware from JSSD and they did the same in other aviation companies in the U.S.

Likewise, various cybercrime activities are registered against these conspirators and the defendants are presumed innocent unless and until proven guilty. Official said.

Also Read:

Hacking vs Spying: How puzzling it is to Find the Hackers in Cyber World

Stop DDoS Attacks In 10 Seconds – Organization’s Most Important Consideration for DDOS Attack Mitigation

DDoS Attack Prevention Method on Your Enterprise’s Systems – A Detailed Report

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles