Navigation
Join our brand new verified AMN Telegram channel and get important news uncensored!
  •  

2 Chinese state hackers charged with stealing hundreds of US secrets in 10-year campaign

Student Hackathon Coding. (hackNY.org/Flickr)
July 21, 2020

The U.S. Department of Justice announced charges against two Chinese hackers working with the Chinese Ministry of State Security who engaged in a decade-long theft campaign from hundreds of organizations.

Chinese citizens Li Xiaoyu and Dong Jiazhi are accused of engaging in a massive 10-year-long “sweeping global computer intrusion campaign” which involved the theft of “terabytes of data” from hundreds of targets in 10 countries.

The theft equated to “literally hundreds of millions of dollars worth of trade secrets, intellectual property, and other valuable information,” said U.S. Attorney William D. Hyslop for the Eastern District of Washington, at a Tuesday press conference.

Li and Dong targeted companies in high-tech manufacturing, medical device, pharmaceutical, civil and industrial engineering, gaming software, solar energy, and defense industries. In addition to facilitating theft on behalf of the Chinese government, Li and Dong also hacked and extorted victims for their personal gain.

In one case, the hacker threatened to expose a victim company’s secrets online unless they received a payment of $15,000. Extortion is a technique “rarely seen in state actors,” said Special Agent in Charge Ray P. Duda of the FBI Seattle Field Office.

Li and Dong both conducted their hacking activities from China, where they were educated, and have operated for years under the protection of the Chinese Ministry of State Security.

Victim companies were located in the United States, Australia, Belgium, Germany, Japan, Lithuania, the Netherlands, Spain, South Korea, Sweden, and the United Kingdom.

Assistant Attorney General for National Security John C. Demers called the hacking campaign a “prolific threat to U.S. and foreign networks,” adding that no successful company is immune to China’s “brazen willingness to engage of theft.”

Hyslop said the hackers conducted reconnaissance efforts against four U.S. biotech firms involved in research activities related to the COVID-19 pandemic, such as vaccine research, anti-viral work, and diagnostic work, between January 2020 and May 2020.

Demers said there was no indication that the COVID research was taken, however.

FBI Deputy Director David L. Bowdich said that China is intent on using every means at its disposal to degrade the U.S.’s global advantages.

“The scale and scope … is unlike any other threat we’re facing today,” Bowdich said.

Bowdich warned that there are “serious consequences and risks for stealing our technological and intellectual property,” and urged allied nations to reconsider partnerships with China when it has displayed “so little regard for international law.”