U.S. Accuses Chinese Hackers of Targeting Critical Infrastructure in America

0
49
U.S. Accuses Chinese Hackers of Targeting Critical Infrastructure in America


The United States imposed sanctions on Chinese hackers on Monday, accusing them of acting as a front for Beijing’s top spy agency, part of a broader attempt to plant malware into American power grids, water systems and other critical infrastructure.

The sanctions represented a significant escalation in the increasingly heated conflict between the Biden administration and Beijing.

Although there has not yet been a case in which the Chinese government has shut down essential services, American intelligence agencies have warned in recent months that the malware appears to be intended for use if the United States comes to Taiwan’s aid.

By shutting down critical services to military bases and civilians, China would seek to push Americans inward, according to a range of intelligence findings – worrying about their own supplies of electricity, food and water, rather than coming to the aid of a distant island, which Beijing claims for itself.

The sanctions were part of a joint effort by the United States and the United Kingdom to crack down on Chinese hacking of vital services. In announcing the new measures, the Treasury Department called malicious state-sponsored cyber actors “one of the largest and most persistent threats to U.S. national security.”

The Finance Ministry has added science and technology company Wuhan Xiaoruizhi to its sanctions list, calling it a “sham company” of China’s Ministry of State Security. According to American intelligence agencies, the ministry has become Beijing’s largest hacking operation following a major investment by the Chinese government.

The ministry – under the direct control of China’s leadership – takes over from the People’s Liberation Army, which led most espionage attacks on American companies aimed at stealing corporate secrets or defense designs.

But China’s strategy has now evolved, and its first goal appears to be to find a way to prevent or at least slow a military deployment by Washington to support Taiwan if Mr. Xi decides to take the island.

“The United States is focused on both disrupting the dangerous and irresponsible actions of malicious cyber actors and protecting our citizens and critical infrastructure,” said Brian E. Nelson, Under Secretary for Terrorism and Financial Intelligence at the Treasury Department. The Treasury Department also imposed sanctions on two Chinese nationals for their roles in cyberattacks.

While President Biden has never publicly mentioned the threat, his aides have been intensely focused on an operation called “Volt Typhoon” that dates back many years – but has been intensified since early last year. In recent months, the United States has been working intensively with American companies critical to America’s infrastructure, even issuing a detailed warning last week on how to detect Chinese intrusions into critical systems.

But Monday’s announcement went far beyond power grids and water systems. It referenced a defense contractor that makes flight simulators for the U.S. military, an aerospace and defense company based in Tennessee and an aerospace and defense research company based in Alabama.

The sanctions against China come as the Biden administration seeks to stabilize relations with Beijing and seeks areas of cooperation to combat fentanyl flows and combat climate change. That effort began with President Biden’s meeting with President Xi Jinping in California late last year, where he warned Mr. Xi against encroaching on American infrastructure. Chinese officials denied being involved.

Nevertheless, the government is trying to combine increased pressure with sustained dialogue. Treasury Secretary Janet L. Yellen is expected to make her second trip to China in the coming months.



Source link

2024-03-25 16:12:12

www.nytimes.com