Advertisement
U.S. markets close in 6 hours 20 minutes
  • S&P 500

    5,247.59
    -0.90 (-0.02%)
     
  • Dow 30

    39,782.89
    +22.81 (+0.06%)
     
  • Nasdaq

    16,374.69
    -24.83 (-0.15%)
     
  • Russell 2000

    2,114.35
    +44.19 (+2.13%)
     
  • Crude Oil

    82.46
    +1.11 (+1.36%)
     
  • Gold

    2,228.80
    +16.10 (+0.73%)
     
  • Silver

    24.68
    -0.07 (-0.29%)
     
  • EUR/USD

    1.0806
    -0.0023 (-0.22%)
     
  • 10-Yr Bond

    4.2180
    +0.0220 (+0.52%)
     
  • GBP/USD

    1.2633
    -0.0005 (-0.04%)
     
  • USD/JPY

    151.3220
    +0.0760 (+0.05%)
     
  • Bitcoin USD

    70,869.23
    -147.20 (-0.21%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • FTSE 100

    7,958.82
    +26.84 (+0.34%)
     
  • Nikkei 225

    40,168.07
    -594.66 (-1.46%)
     

U.S. Says China Hackers Stole Secrets, Sought Virus Data

U.S. Says China Hackers Stole Secrets, Sought Virus Data

(Bloomberg) -- The U.S. accused two Chinese hackers of working for Beijing to steal or try to steal terabytes of data, including coronavirus research, from Western companies in 11 nations -- the second time in a week a foreign nation has been singled out for vaccine-related hacking.

The Justice Department released an indictment Tuesday against the individuals, whom it identified as Li Xiaoyu and Dong Jiazhi. It said that the two men were assisted by China’s Ministry of State Security and that defense contractors and weapons systems were hacked along with medical research.

“Li and Dong, former classmates at an electrical-engineering college in Chengdu, China, used their technical training to hack the computer networks of a wide variety of victims,” according to the indictment. “The defendants stole hundreds of millions of dollars’ worth of trade secrets, intellectual property, and other valuable business information.”

TikTok, Hong Kong and More U.S.-China Flashpoints: QuickTake

Rising Tensions

The accusations threaten to escalate tensions even further between the U.S. and Beijing -- over China’s treatment of Hong Kong, the origins of the Covid-19 pandemic, claims in the South China Sea and the future of next-generation 5G technology. Intellectual-property theft concerns have long been a source of strain between the two powers.

Covid Cold War Flares Up With Claims of Russian Vaccine Hack

“China is providing a safe haven” for hackers working for personal profit and the state’s interests, John Demers, head of the Justice Department’s National Security Division, said at a press conference Tuesday. Cyber intrusions are part of the country’s “rob, replicate and replace strategy to technological development,” he said.

Demers declined to specify whether the hackers were successful in stealing coronavirus research. But he said the U.S. is concerned that attacks against companies working on Covid-19 research could slow down their efforts, or result in data being manipulated.

The indictment doesn’t name specific companies or institutions that were targeted, but does provide some identifying information -- such as where they are located and when the attacks took place. For example, between January and February 2020, Li Xiaoyu searched for vulnerabilities in computer networks of firms in Massachusetts, Maryland, and California that were researching Covid-19 vaccines and antiviral drugs.

The U.S. knows the identity of Chinese officials who aided the hackers but declined to indict them at this time, Demers said.

In a briefing in Wednesday in Beijing, Chinese Foreign Ministry spokesman Wang Wenbin rejected the U.S. hacking accusations. “The Chinese government is a staunch supporter and champion of cybersafety,” Wang said. “We’ve been cracking down on all forms of cyber attacks and cybercrimes. We demand the U.S. side immediately stop discrediting China on the issue of cybersecurity.”

According to the Justice Department, companies targeted by the hackers were based in the U.S., Australia, Belgium, Germany, Japan, Lithuania, the Netherlands, South Korea, Spain, Sweden and the U.K. The hackers had been carrying out attacks for over a decade, according to the statement.

Source Code

“The indictment charges the defendants with conspiring to steal trade secrets from at least eight known victims, which consisted of technology designs, manufacturing processes, test mechanisms and results, source code, and pharmaceutical chemical structures,” according to the statement.

Such information would give “a market edge by providing insight into proprietary business plans and savings on research and development costs in creating competing products,” the Justice Department said.

The FBI had previously warned that Chinese hackers were targeting Covid-19 research organizations in an effort to obtain data related to vaccines, treatments and testing.

And last week, cybersecurity agencies from the U.S., U.K., and Canada accused a Russian government-linked hacker group of trying to steal Covid-19 vaccine research. Known as APT29 or Cozy Bear, it had developed malware and exploited known security vulnerabilities in an effort to break into computers used by organizations working on the vaccine, according to the agencies. Russia has rejected those accusations.

(Updates with Chinese foreign ministry statement in ninth paragraph.)

For more articles like this, please visit us at bloomberg.com

Subscribe now to stay ahead with the most trusted business news source.

©2020 Bloomberg L.P.

Advertisement