Search on TFTC
U.S. Imposes Sanctions Against Chinese State Actors for Global Hacking Operations

U.S. Imposes Sanctions Against Chinese State Actors for Global Hacking Operations

Mar 25, 2024
Politics

U.S. Imposes Sanctions Against Chinese State Actors for Global Hacking Operations

The United States government has taken decisive action by imposing sanctions on Chinese state actors in response to a significant hacking attempt that affected thousands of individuals worldwide. This far-reaching cyberespionage campaign was carried out by a group known as APT31, which officials have identified as an extension of China’s Ministry of State Security. The hacking operation, spanning nearly 14 years, targeted high-profile individuals and entities, including senior White House officials, U.S. senators, and sectors critical to the nation's infrastructure.

A criminal complaint unsealed on Monday details the extent of the cyber intrusions, which include the acquisition of personal and work email accounts, online storage accounts, and telephone call records of millions of Americans. The Justice Department has charged seven Chinese nationals with participating in these malicious activities. The individuals named in the complaint are Ni Gaobin, Weng Ming, Cheng Feng, Peng Yaowen, Sun Xiaohui, Xiong Wang, and Zhao Guangzong, all aged between 34 and 38.

Deputy Attorney General Lisa Monaco emphasized the severity of the operation, stating, “Over 10,000 malicious emails, impacting thousands of victims, across multiple continents. This prolific global hacking operation—backed by the PRC government—targeted journalists, political officials, and companies to repress critics of the Chinese regime, compromise government institutions, and steal trade secrets.”

The Treasury Department has sanctioned Wuhan Xiaoruizhi Science and Technology Company, which is linked to the hackers, along with Mr. Ni and Mr. Zhao. Furthermore, the State Department is offering rewards of up to $10 million for information leading to the apprehension of the individuals involved and their company.

These U.S. sanctions align with similar measures taken by the United Kingdom and follow disclosures from internal Chinese documents that unveiled a cybersecurity contractor's efforts to infiltrate and destabilize the Chinese government's opponents.

The malicious activities included sending thousands of deceptive emails to U.S. officials and their connections, which contained hyperlinks that allowed the hackers to access sensitive information such as the recipients' locations and IP addresses. These tactics enabled the hackers to target home routers and other electronic devices with greater precision.

APT31's targets were not limited to the United States; they also included international officials critical of the Chinese regime, such as members of the Inter-Parliamentary Alliance on China (IPAC) and UK parliamentary accounts associated with IPAC or outspoken about the Chinese Communist Party.

The recent sanctions and charges mark a significant development in the United States' efforts to counter state-sponsored cyberespionage. The implications of these actions may have a lasting effect on international cybersecurity and diplomatic relations with China. As the situation evolves, the global community will closely monitor the impact of these measures on the cyber landscape and international policy.

Originally reported by The Epoch Times

Current
Price

Current Block Height

Current Mempool Size

Current Difficulty

Subscribe