Share
News

Biden Administration Officially Blames China for Major Server Hack, Announces Criminal Charges Against 4

Share

The White House accused China of committing a series of cybercriminal activities Monday.

“The PRC’s pattern of irresponsible behavior in cyberspace is inconsistent with its stated objective of being seen as a responsible leader in the world,” the White House said in a Monday statement.

“An unprecedented group of allies and partners – including the European Union, the United Kingdom, and NATO – are joining the United States in exposing and criticizing the PRC’s malicious cyber activities.”

“Today, countries around the world are making it clear that concerns regarding the PRC’s malicious cyber activities is bringing them together to call out those activities, promote network defense and cybersecurity, and act to disrupt threats to our economies and national security,” the White House said.

The Biden administration claimed that China used contract criminal hackers to “conduct unsanctioned cyber operations globally, including for their own personal profit.”

Trending:
Watch: Biden Admits 'We Can't Be Trusted' in Latest Major Blunder

Hackers who have worked for China’s Ministry of State Security have conducted “ransomware attacks, cyber enabled extortion, crypto-jacking, and rank theft from victims around the world, all for financial gain,” the White House said.

According to an indictment unsealed Friday and announced Monday by both the White House and the Department of Justice, the United States is charging four Chinese citizens — Ding Xiaoyang, Cheng Qingmin, Wu Shurong and Zhu Yunmin — for their alleged role in a Chinese government-backed “global computer intrusion campaign.”

Has the Biden administration done enough to condemn China?

The campaign targeted “the computer systems of dozens of victim companies, universities and government entities in the United States and abroad between 2011 and 2018.”

Xiaoyang, Qingmin and Yunmin worked as officers for the Hainan State Security Department, which falls under China’s Ministry of State Security, the indictment alleges.

Shurong served as a hacker who “created malware, hacked into computer systems operated by foreign governments, companies and universities,” and acted as a supervisor overseeing other hackers.

Using a now-disbanded front company “Hainan Xiandun Technology Development Co., Ltd.” as a cover, the quartet allegedly conducted cyberattacks against victims in the U.S., Austria, Cambodia, Canada, Germany, Indonesia, Malaysia, Norway, Saudi Arabia, South Africa, Switzerland and the U.K.

They targeted industries such as but not limited to “aviation, defense, education, government, health care, biopharmaceutical and maritime,” stealing trade secrets and confidential business information.

Related:
Olympics Scandal Explodes: Anti-Doping Agency Admits 23 Chinese Swimmers Tested Positive for Banned Substance, Were Never Punished

Under the alleged auspices of Beijing, the group allegedly stole “sensitive technologies used for submersibles and autonomous vehicles, specialty chemical formulas, commercial aircraft servicing, proprietary genetic-sequencing technology and data, and foreign information to support China’s efforts to secure contracts for state-owned enterprises within the targeted country,” according to the Justice Department.

The group is also accused of unlawfully accessing “infectious-disease research related to Ebola, MERS, HIV/AIDS, Marburg and tularemia” from research institutes and universities.

“The defendants are each charged with one count of conspiracy to commit computer fraud, which carries a maximum sentence of five years in prison, and one count of conspiracy to commit economic espionage, which carries a maximum sentence of 15 years in prison,” the Justice Department said.

In the Monday statement, the White House also attributed “with a high degree of confidence” the Chinese government as being behind the March Microsoft Exchange Server incident where hackers took advantage of “vulnerabilities to compromise tens of thousands of computers and networks worldwide in a massive operation that resulted in significant remediation costs for its mostly private sector victims.”

“The Biden Administration is working around the clock to modernize Federal networks and improve the nation’s cybersecurity, including of critical infrastructure,” the White House said, adding that the administration has “funded five cybersecurity modernization efforts across the Federal government to modernize network defenses.”

The administration said the federal government is working with private players to improve the country’s security against cyberthreats through ways such as sharing information about vulnerabilities with companies to help them patch up their systems as a precaution against potential cyberattacks.

“By exposing the PRC’s malicious activity, we are continuing the Administration’s efforts to inform and empower system owners and operators to act. We call on private sector companies to follow the Federal government’s lead and take ambitious measures to augment and align cybersecurity investments with the goal of minimizing future incidents,” the Biden administration said.

The Chinese government responded to the Biden Administration’s allegations, calling them “groundless” and a “malicious smear” in a statement to The Western Journal from the Embassy of the People’s Republic of China in the USA .

Claiming China is “a staunch defender of cybersecurity,” embassy spokesman Liu Pengyu alleged that “China is also a severe victim of the US cyber theft, eavesdropping and surveillance.”

“The Chinese government and relevant personnel never engage in cyber attacks or cyber theft. It is very difficult to trace the origin of a cyber attack. There must be enough evidence to identify such attacks, and there must not be any speculation or fabrication. It is irresponsible and ill-intentioned to accuse a particular party when there is no sufficient evidence around.”

“We urge the US to immediately stop its ’empire of hacker’ campaign and stop illegally damaging other countries’ interests and security,” Pengyu said.

A spokesman for the Chinese government had said earlier in March that China “firmly opposes and combats cyber attacks and cyber theft in all forms,” adding that accusing a country is a “highly sensitive political issue,” Bloomberg reported.

UPDATE, July 19, 2021: This article has been updated to include a statement provided to The Western Journal by the Embassy of the People’s Republic of China in the USA. 

Truth and Accuracy

Submit a Correction →



We are committed to truth and accuracy in all of our journalism. Read our editorial standards.

Tags:
, , , , , , , , , , ,
Share
News reporter and international affairs analyst published and syndicated in over 100 national and international outlets, including The National Interest, The Daily Caller, and The Western Journal. Covers international affairs, security, and U.S. politics. Master of Arts in Security Policy Studies candidate at the George Washington University Elliott School of International Affairs
News reporter and international affairs analyst published and syndicated in over 100 national and international outlets, including The National Interest, The Daily Caller, and The Western Journal. Covers international affairs, security, and U.S. politics. Master of Arts in Security Policy Studies candidate at the George Washington University Elliott School of International Affairs. Follow Andrew on Twitter: @RealAndrewJose
Education
Georgetown University, School of Foreign Service
Location
Washington, District of Columbia
Languages Spoken
English, Spanish, Tamil, Hindi, French, Russian
Topics of Expertise
International Politics, National Security, U.S. Politics




Conversation