Skip navigation
Four Chinese individuals wanted by the US FBI for cyber espionage US DOJ

US Accuses China of Using Criminal Hackers in Cyber Espionage Operations

DOJ indicts four Chinese individuals for alleged role in attacks targeting intellectual property, trade secrets belonging to defense contractors, maritime companies, aircraft service firms, and others.

The Biden Administration along with members of the European Union, U.K., and NATO Monday accused China of using cybercriminals to conduct worldwide cyber espionage operations to obtain unfair competitive advantage for its companies and commercial sectors.

The hackers, affiliated with China's Ministry of State Security (MSS), have conducted the malicious operations both for the government and for their own personal gain, a White House statement noted. The statement publicly attributed these actors for numerous attacks earlier this year against four zero-day vulnerabilities in Microsoft Exchange Server that caused widespread concern.

"The [People's Republic of China's] pattern of irresponsible behavior in cyberspace is inconsistent with its stated objective of being seen as a responsible leader in the world," the White House statement said. Criminal hackers associated with the MSS have engaged in ransomware attacks, crypto-jacking and "rank-theft" from organizations around the world for the past several years, it noted.

Simultaneously, the US Department of Justice unsealed indictments against four individuals for allegedly working for MSS in a multi-year campaign to steal intellectual property, trade secrets, and other sensitive data from organizations in the maritime, aviation, defense, and multiple other sectors. The attackers in various campaigns between 2011 and 2018 helped steal technologies related to submersibles, autonomous vehicles, high-speed railways, and aircraft, the DOJ said. Also targeted was data from genetic sequencing projects and research around diseases such as Ebola, MERS, and HIV/AIDS. The hacking campaign in which the four indicted individuals allegedly operated had targeted organizations in the United States, the United Kingdom, Canada, Germany, Indonesia, Norway, and Saudi Arabia.

This is the second time in three months that the Biden Administration has publicly named and shamed a foreign government for alleged hacking activity against US and allied government interests. In May, the government blamed Russia's foreign intelligence service (SVR) for the supply chain attack on SolarWinds that impacted thousands of organizations worldwide. At the time, the US Treasury Department slapped sanctions against a handful of Russian technology firms for their alleged role in the campaign.

Security experts then and now viewed the action as important in terms of holding foreign actors accountable for malicious cyber activity against the US. However, whether sanctions and indictments will deter such behavior remains an open question. Lisa Plaggemier, interim executive director at the National Cyber Security Alliance, says the government actions reflect the heightening tensions among major nations around cybersecurity. "The unsealed indictments against Chinese residents accused of hacking US entities from 2011 to 2018 further underscores just how warm the new 'cyber 'Cold War' has become for many of the global superpowers today," she says.

But given the constantly escalating nature of cyberattacks and the fact that the threat actors in this case are criminal hackers, the public attribution is unlikely to stop their attacks. "It is highly likely that we have not seen the last of attacks such as these, especially as ransomware attacks ramp-up as bad actors look to monetize their nefarious actions," Plaggemier says.

Significantly, much of the activity that the indicted individuals are alleged to have engaged in on behalf of the MSS occurred after a 2015 accord between then-US President Barack Obama and President Xi Jinping of China that expressly forbade cyber-enabled theft of intellectual property and trade secrets.

The Obama administration made history in May of 2014 with the country's first-ever criminal charges filed for cyber espionage, when the US Department of Justice indicted five members of China's People's Liberation Army (PLA) with hacking into US businesses to steal trade secrets.

Elaborate Conspiracy

The DOJ indictment unsealed in a federal court in California describes in detail the allegedly elaborate lengths the Chinese government went to obfuscate the malicious activity. In 2011, the four indicted individuals - working with a provincial arm of the MSS called the Hainan State Security Department (HSSD) - allegedly established an information security company called the Hainan Xiandun Technology Development Company to serve as a front for the malicious activity.

Ding Xiaoyang, Cheng Qingmin, and Zhu Yunmin, three HSSD officers named in the indictment, allegedly were responsible for finding, hiring, and managing hackers and linguists at Hainan Xiandun as well as several other entities that were similarly engaged in organized cyber-spying for China. Staff and professors at a Hainan-based university allegedly helped manage the now defunct-Hainan Xiandu's payroll and employee benefits for the HSSD. The Hainan-based university was one of several in the region and around the country that assisted MSS in identifying and recruiting hackers to support the country's strategic objectives through cyber-spying.   

The fourth individual named in the indictment is Wu Shurong, an alleged malware author and hacker who supervised other hackers at Hainan Xiandun in their efforts to break into networks belonging to foreign companies, governments, and universities.

The charging documents list intrusions at more than 20 unnamed organizations—including seven US universities, a US defense contractor, and Swiss chemical company—in which the four indicted individuals allegedly played a role. In these attacks, the individuals and their accomplices used spearphishing emails, fictitious online profiles, spoofed domains, and stolen credentials to gain initial access to targeted networks and to distribute malware on them for lateral movement, spying, and data theft.

A First

Monday's White House announcement and the indictments are noteworthy because this is the first time that the US has publicly accused the Chinese government of using contract hackers to do its spying work in return for turning a blind eye to their criminal activities.

The US allegations bear out what security vendors have long described as a strong nexus between the Chinese government, academic institutions, and criminal hacker groups around cyberespionage activity.

Over the years, multiple security vendors have tracked the malicious activity under various names including APT40, Bronze Mohawk, GreenCrash, Kryptonite Panda, Periscope, and Mudcarp. In March 2019, for instance, FireEye identified APT40 as a threat group conducting cyberespionage against organizations in the engineering, transportation, and the defense sectors, on behalf of the Chinese government. The security vendor assessed the group's mission was to support an ambitious China naval modernization effort. In March 2020, Microsoft, which has been tracking the activity by the name Gadolinium. described the threat actor as conducting a decade long worldwide cyber espionage on maritime and healthcare industries in support of a nation-state actor's strategic national goals.

The US Cybersecurity & Infrastructure Agency (CISA) Monday released an alert with details on APT40's attack tactics, techniques, and procedures and advice on how to spot and mitigate them.

"The links between APT40 to China's Ministry of State Security operating out of Hainan Island is consistent with technical evidence that Mandiant has previously identified showing that operators were likely located there," said Ben Read, director of analysts at FireEye's Mandiant Threat Intelligence group. "The indictment highlights the significant threat to multiple businesses from Chinese espionage," Read said in an emailed statement.

Hide comments

Comments

  • Allowed HTML tags: <em> <strong> <blockquote> <br> <p>

Plain text

  • No HTML tags allowed.
  • Web page addresses and e-mail addresses turn into links automatically.
  • Lines and paragraphs break automatically.
Publish