The United States, Japan, NATO and other U.S. allies on Monday took a coordinated action to condemn Beijing over cyberattacks allegedly involving state-linked actors, a move that could add further tension to an increasing U.S.-China rivalry.

The United States also blamed China's Ministry of State Security for its role in a massive compromising of Microsoft Corp.'s Exchange Server email software, whose vulnerabilities were disclosed in March, saying it was conducted by "contract hackers" affiliated with the Chinese intelligence agency.

"The United States and countries around the world are holding the People's Republic of China accountable for its pattern of irresponsible, disruptive, and destabilizing behavior in cyberspace, which poses a major threat to our economic and national security," Secretary of State Antony Blinken said in a statement.

Binary code symbols are seen on a laptop screen in this photo illustration on Oct. 15, 2018 in Warsaw, Poland. (PHOTO NOT FOR SALE)(NurPhoto/Getty/Kyodo)

British Foreign Secretary Dominic Raab said the cyberattack on Microsoft Exchange Server by Chinese state-backed groups was "a reckless but familiar pattern of behavior" and demanded that the Chinese government end "this systematic cyber sabotage."

Japan said it "strongly supports" the statements by the United States, Britain and other countries, which "express the determination to uphold the rules-based international order in cyberspace."

"Malicious cyber activities that could potentially undermine the foundation of democracy embodied by free, fair and secure cyberspace cannot be condoned," Foreign Press Secretary Tomoyuki Yoshida said in a statement, adding Japan "firmly condemns and will take strict measures against these activities."

According to a senior U.S. government official, an unprecedented group of allies and partners joins the United States in exposing and criticizing China's malicious cyber activities, including Japan, the North Atlantic Treaty Organization, the European Union, Australia, Britain, Canada and New Zealand.

In its statement, the 30-member NATO said, "We call on all states, including China, to uphold their international commitments and obligations and to act responsibly in the international system, including in cyberspace."

It is the first time that NATO has condemned Beijing's cyber activities, according to the U.S. official.

The move can be seen as the latest effort by President Joe Biden's administration to work with U.S. allies and like-minded countries to counter China's assertiveness and other behavior that concerns them.

According to the U.S. government, China's Ministry of State Security uses contract hackers to conduct cyber operations globally, including criminal activities such as cyber-enabled extortion and theft from victims.

"The PRC's Ministry of State Security has fostered an ecosystem of criminal contract hackers who carry out both state-sponsored activities and cybercrime for their own financial gain," Blinken said, referring to the acronym of China's official name.

Australia, which along with Britain, Canada, New Zealand and the United States form the so-called Five Eyes intelligence-sharing alliance, said it is seriously concerned about reports on contract hackers who have carried out intellectual property theft for personal gain and to provide commercial advantage to the Chinese government.

The senior U.S. official said the United States and its allies are making it clear to China that malicious cyber activities will only unite targeted countries around the world to call them out and promote network defense and cybersecurity.

In some cases, there have been reports that the Chinese government-affiliated cyber operators have conducted ransomware operations against private companies that have included ransom demands of millions of dollars, according to the U.S. government.

Beijing's "unwillingness to address criminal activity by contract hackers harms governments, businesses, and critical infrastructure operators through billions of dollars in lost intellectual property, proprietary information, ransom payments, and mitigation efforts," it said.