Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

US Accuses Chinese Hackers in Targeting of COVID-19 Research

Hackers working with the Chinese government targeted firms developing vaccines for the coronavirus and stole hundreds of millions of dollars worth of intellectual property and trade secrets from companies across the world, the Justice Department said Tuesday as it announced criminal charges.

Hackers working with the Chinese government targeted firms developing vaccines for the coronavirus and stole hundreds of millions of dollars worth of intellectual property and trade secrets from companies across the world, the Justice Department said Tuesday as it announced criminal charges.

The indictment does not accuse the two Chinese defendants of actually obtaining the coronavirus research, but it does underscore the extent to which scientific innovation has been a top target for foreign governments and criminal hackers looking to know what American companies are developing during the pandemic. In this case, the hackers researched vulnerabilities in the computer networks of biotech firms and diagnostic companies that were developing vaccines and testing kits and researching antiviral drugs.

The charges are the latest in a series of aggressive Trump administration actions targeting China. They come as President Donald Trump, his reelection prospects damaged by the coronavirus outbreak, has blamed China for the pandemic and as administration officials have escalated their denunciations of Beijing, including over alleged efforts to steal intellectual property through hacking.

The indictment includes trade secret theft and wire fraud conspiracy charges against the hackers, former classmates at an electrical engineering college who prosecutors say worked together for more than a decade targeting high-tech companies in more than 10 countries.

The hackers, identified as Li Xiaoyu and Dong Jiazhi, stole information not only for their personal profit but also research and technology that they knew would be of value to the Chinese government, prosecutors say.

In some instances, the indictment says, they provided an officer for a Chinese intelligence service with whom they worked email accounts and passwords belonging to clergymen, dissidents and pro-democracy activists who could then be targeted. The officer gave help of his own, providing malicious software after one of the hackers struggled to compromise the mail server of a Burmese human rights group.

The two defendants are not in custody, and federal officials conceded Tuesday that they were not likely to step foot in an American courtroom. But the indictment carries important symbolic and deterrence value for the Justice Department, which decided that publicly calling out the behavior was more worthwhile than waiting for the unlikely scenario in which the defendants would travel to the U.S. and risk arrest.

The hacking began more than 10 years ago, with targets including pharmaceutical, solar energy and medical device companies but also political dissidents, activists and clergy in the United States, China and Hong Kong, federal authorities said.

Advertisement. Scroll to continue reading.

The charges were brought as Trump administration officials, including national security adviser Robert O’Brien and Attorney General William Barr, have delivered public warnings about what they say are Chinese government efforts to use hacking to steal trade secrets for Beijing’s financial benefit and to covertly influence American policy.

The hacking is part of what Assistant Attorney General John Demers, the Justice Department’s top national security official, described as a sweeping effort to “rob, replicate and replace” strategy for technological development.

In addition, he said, “China is providing a safe haven for criminal hackers who, as in this case, are hacking in part for their own personal gain but willing to help the state — and on call to do so.”

The criminal charges are the first from the Justice Department accusing foreign hackers of targeting innovation related to the coronavirus, though U.S. and Western intelligence agencies have warned for months about those efforts.

Last week, for instance, authorities in the U.S., Canada and the United Kingdom accused a hacking group with links to Russian intelligence of trying to target research on the disease, which has killed more than 140,000 people in the United States and more than 600,000 worldwide, according to figures compiled by Johns Hopkins University.

The indictment describes multiple efforts by the hackers to snoop on companies engaged in coronavirus-related research, though it does not accuse them of success in any theft.

Prosecutors say Li in January conducted reconnaissance on the computer network of a Massachusetts biotech firm known to be researching a potential vaccine, and searched for vulnerabilities on the network of a Maryland firm less than a week after the company said it was conducting similar scientific work.

Li also probed the networks of a California diagnostics company involved in developing testing kits, and a biotech firm from the same state that was researching antiviral drugs.

Hacking of vaccine information slows down research as the institution must scramble not only to fix the breach but also to ensure the data it has accumulated has not been altered, Demers said.

“Once someone is in your system, they can not only take the data, they can manipulate the data,” Demers said. “We do worry to that extent that there could be a slowdown in the research efforts of that particular institution.”

The indictment was returned earlier this month in federal court in the Eastern District of Washington, where the hacking outlined by prosecutors was first discovered at the Department of Energy’s Hanford site.

“If it can occur there, we all must know that it can occur anywhere,” U.S. Attorney William Hyslop said of his district.

The Chinese Embassy in Washington, D.C., did not directly respond to the indictment but pointed to remarks made last week by the Foreign Ministry spokesperson, who described China as the victim of “groundless speculations” but also a country whose scientific prowess means it does not need to “secure an edge by theft.”

Ben Buchanan, a Georgetown University professor and author of “The Hacker and the State,” said that though the U.S. has made clear its views on what kinds of economic espionage are permitted and not permitted, it is unclear where it draws the line on espionage related to the coronavirus or what kind of espionage the U.S. might conduct.

He said he was not sure that this indictment, without other meaningful consequences, would get China to cease its activities.

“The upside of spying in this way is simply too high for many governments to pass up,” Buchanan said in an email.

Related: Kremlin Denies UK Claims of Vote Meddling, Vaccine Hacking

Related: UK, US, Canada Accuse Russia of Hacking Virus Vaccine Trials

Related: UK ‘Confident’ Moscow Helped Hackers Target Virus Vaccine

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...