Home Lifestyle US sanctions Chinese cyberespionage firm, saying it hacked US energy industry

US sanctions Chinese cyberespionage firm, saying it hacked US energy industry

0
US sanctions Chinese cyberespionage firm, saying it hacked US energy industry

[ad_1]

By Daphne Psaledakis and James Pearson

WASHINGTON (Reuters) – The U.S. on Monday imposed sanctions on a China-based firm it said was a Ministry of State Security front company, accusing it of serving as a cover for multiple malicious cyber operations and targeting U.S. critical infrastructure.

The U.S. Treasury Department in a statement said the sanctions were on Wuhan Xiaoruizhi Science and Technology as well as on two Chinese nationals. Treasury said this was part of an effort taken alongside the U.S. Justice Department, FBI, State Department and the United Kingdom.

China state-sponsored malicious cyber actors remain one of the greatest and most persistent threats to U.S. national security, the Treasury said. The cyber security industry has labeled such entities advanced persistent threats (APTs), and the government also uses that acronym.

Treasury said APT31 is a collection of Chinese intelligence officers working for the Hubei branch of China’s Ministry of State Security (MSS) who carry out cyberespionage campaigns on behalf of the state. Those same officers established a company, Wuhan Xiaoruizhi Science and Technology, to use as a front to carry out those campaigns, the Treasury said.

The Treasury said APT31 has targeted high-ranking U.S. officials and their advisors, including at the White House, departments of Justice, Commerce, Treasury and State, members of Congress and others.

Wuhan Xiaoruizhi Science and Technology’s activity resulted in the surveillance of U.S. and foreign politicians, foreign policy experts, academics, journalists, pro-democracy activists and others, the Treasury said, adding that in 2018 employees of the company carried out an APT31 malicious cyber operation on a Texas-based energy company.

“The United States is focused on both disrupting the dangerous and irresponsible actions of malicious cyber actors, as well as protecting our citizens and our critical infrastructure,” Treasury’s Under Secretary for Terrorism and Financial Intelligence, Brian Nelson, said in the statement.

“Through our whole-of-government approach and in close coordination with our British partners, Treasury will continue to leverage our tools to expose these networks and protect against these threats.”

(Reporting by Daphne Psaledakis; Editing by David Gregorio)

[ad_2]

Source link