Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

China Summons US Ambassador Over Hacking Indictment: Report

BEIJING – China summoned US ambassador Max Baucus over Washington’s indictment of five Chinese military officers it says were involved in cyber-espionage, state media said Tuesday.

BEIJING – China summoned US ambassador Max Baucus over Washington’s indictment of five Chinese military officers it says were involved in cyber-espionage, state media said Tuesday.

Chinese assistant foreign minister Zheng Zeguang lodged a “solemn representation” with Baucus on Monday night, the official Xinhua news agency reported, citing the foreign ministry.

The protest from Beijing came after a federal grand jury on Monday indicted five members of Unit 61398 of the People’s Liberation Army on charges they broke into US computers to benefit Chinese state-owned companies.

It is the first-ever prosecution of state actors over cyber-espionage.

The hacking led to US job losses in the steel, solar and other industries, US officials say.

Beijing has in the past accused the US of hypocrisy on the grounds that Washington conducts sweeping surveillance around the world.

China’s foreign ministry earlier rejected the US indictment as “absurd” and suspended the activities of a bilateral cyber working group announced by US Secretary of State John Kerry when he visited Beijing last month.

Also Tuesday, Xinhua cited a spokesperson for China’s State Internet Information Office as calling the US the biggest attacker of Chinese cyberspace.

Advertisement. Scroll to continue reading.

It cited data from an official Chinese network centre as showing that from mid-March to mid-May, “a total of 2,077 Trojan horse networks or botnet servers in the US directly controlled 1.18 million host computers in China”.

The network centre also said that during the same period, computers or IP addresses based in the US had carried out some 57,000 “backdoor” attacks and 14,000 “phishing” attempts, which typically involve emails whose origin is disguised in an effort to obtain login information.

“China has repeatedly asked the US to stop, but it never makes any statement on its wiretaps, nor does it desist, not to mention make apology to the Chinese people,” Xinhua said.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.