Chinese Hackers Target Commerce Secretary and Other US Officials – Trending2days

[ad_1]

Chinese hackers penetrated the email accounts of Commerce Secretary Gina Raimondo and other State and Commerce Department officials in the weeks before Secretary of State Antony J. Blinken traveled to Beijing in June, US officials said on Wednesday.

The investigation of the efforts by the Chinese hackers, who are likely affiliated with China\’s military or spy services, is ongoing, American officials said. But US officials have downplayed the idea that the hackers stole sensitive information, insisting that no classified email or cloud systems were penetrated. The State Department\’s cybersecurity team first discovered the intrusion.

Ms. Raimondo, who has been one of the most outspoken critics of Beijing in the administration, was among the targets, according to two US officials. She has tightened export controls on China and threatened to cut off the country\’s supply of US semiconductor technology if it provides the chips to Russia. Ms. Raimondo is expected to visit China by the end of the summer.

Based on their preliminary investigation, officials believe she was the only cabinet-level official to be successfully hacked. The hackers were not able to acquire emails in Mr. Blinken\’s Microsoft 365 account, even as they got access to other State Department email boxes, officials said.

Multiple officials said the attack was aimed at individual email accounts, rather than a large-scale exfiltration of data, which Chinese hackers are suspected of having done before, Biden administration officials declined to give a full accounting of which officials had been targeted by the hackers.

Microsoft, which disclosed the hack on Tuesday, said it had begun in May, according to the company\’s investigation. The State Department discovered the intrusion on June 16 and informed Microsoft that day, just ahead of Mr. Blinken\’s trip to Beijing, a US official said. He departed from Washington that evening.

The trip was critical for both Washington and Beijing: It was the first visit to China by a US secretary of state in five years and was aimed at establishing high-level channels of communication and improving deteriorating relations. Since then, Treasury Secretary Janet L. Yellen has visited Beijing, and John Kerry, the special envoy for climate, plans to land there on Sunday for four days of talks,

President Biden and Xi Jinping, China\’s leader, agreed in a meeting in Bali, Indonesia, last November to try to stabilize relationships, but tensions between the two nations ramped up when the Pentagon discovered and shot down a Chinese spy balloon that was floating over the continental United States in early February. Mr. Blinken canceled a trip to China during that episode; a few weeks later, he publicly accused Beijing of considering sending military aid to Russia for use in Ukraine.

One senior State Department official, who spoke on the condition of anonymity to discuss the sensitive incident, said the hack did not initially appear to be directly related to Mr. Blinken\’s rescheduled trip. Other officials cautioned that the investigation into what material, if any, had been stolen by the hackers was still in the early stages.

In a statement on Wednesday, the State Department said that after detecting \”anomalous activity,\” the government took steps to secure the systems and \”will continue to closely monitor and respond quickly to any further activity.\”

The Commerce Department, according to a spokesman, learned its cloud-based email had been penetrated when it was informed by Microsoft, which had begun looking for other compromises after the State Department alerted the company of its breach. Commerce has been leading efforts to impose export controls to prevent the Chinese military from gaining access to critical American technology, a drive that has been a prime irritant to Beijing.

After the State Department reported the hack to Microsoft, the company found that the hackers had also targeted some 25 organizations, including government agencies. An official from the Cybersecurity and Infrastructure Security Agency said some of those organizations were based overseas and the number of US-based organizations affected was in the single digits.

US officials said the hackers were targeting only a few email accounts in each organization, rather than carrying out a broad-brush intrusion. But neither US officials nor Microsoft would say precisely how many accounts they believe might have been compromised by the Chinese hackers.

The US government has not formally attributed the attack to China, perhaps because the Biden administration is trying to keep talks with Beijing on track. But privately, US officials said they agreed with Microsoft\’s attribution of the hack to China and said it had the markings of a sophisticated, government-backed attack.

American officials described the intrusions as surgical, in contrast to the SolarWinds hack in 2019 and 2020, in which Russian intelligence used a vulnerability in software supply chains to gain access to thousands of computer networks.

Spy agencies typically use intrusions into adversarial networks judiciously to try to extract as much information as possible without being detected.

The United States and China are locked in an intensifying intelligence competition, with both governments trying to expand their collections on the other. US officials said that while such espionage and hacking is to be expected, they are conducting a robust investigation to close both the vulnerability the Chinese hackers used against the State Department as well as other potential security weaknesses in cloud computing.

On Wednesday, American officials said that the State Department\’s cybersecurity experts had detected the intrusion by scrutinizing email access logs — a record of what emails were hacked and when.

Microsoft, American officials said, charges organizations extra for regular access to those logs. Some of the entities affected by the hack did not have that access, meaning that without Microsoft\’s help they could not detect the intrusion. US officials have been pushing for Microsoft to provide the access logs to all organizations that have a cloud computing contract with them.

The State Department is a frequent target of foreign government hacking. Russian intelligence has taken repeated aim at State Department computer networks. In 2014 and 2015, Russian hackers breached the State Department, the Joint Chiefs of Staff and the White House and other critical, but unclassified, computer networks.

[ad_2]

Leave a Comment

Your email address will not be published. Required fields are marked *