Authorities on both sides of the Atlantic have called the Chinese hacking group “Advanced Persistent Threat 31” (Shutterstock)

Yesterday, Monday, American and British officials accused China of leading a widespread electronic espionage campaign that allegedly infected millions of people, including lawmakers, academics, journalists, and companies, including defense contractors, which necessitated the imposition of new sanctions on Beijing, according to what Reuters reported.

The sanctions represent a major escalation and come at a sensitive time in cyber relations between the United States and China.

Earlier this month, FBI Director Christopher Wray issued a strong public warning that various groups of Chinese hackers were preparing to wreak havoc and cause real harm to citizens and communities.

Authorities on both sides of the Atlantic have named the hacking group Advanced Persistent Threat 31 (APT31) and described it as an arm of the Chinese Ministry of State Security.

Officials have released a long list of targets: White House staff, US senators, British parliamentarians, government officials around the world who have criticized Beijing.

The reports did not mention specific cases in which the Chinese government stopped basic services using hacking, although US intelligence agencies have warned - in recent months - that the malware appears intended for use if the United States wants to help Taiwan.

According to reports from Reuters, China may be trying - by stopping vital services to military bases and the civilian population - to make Americans' concern about supplies of electricity, food and water greater than their concern about helping a distant island (Taiwan) that Beijing claims as its own.

Report: China may try to stop vital services from military bases and civilian populations (Reuters)

US Deputy Attorney General Lisa Monaco said - in a statement - that the goal of the global hacking operation is “to suppress critics of the Chinese regime, endanger government institutions, and steal trade secrets.”

In an indictment unveiled yesterday against 7 alleged Chinese hackers, US prosecutors said in court that the hacking led to a confirmed or potential breach of business accounts, personal emails, online storage, and phone call records belonging to millions of Americans.

Officials in London accused the Chinese hacking group of hacking British lawmakers critical of China, and said that a second group of Chinese spies was behind the hacking of the election monitoring body, which separately led to the data breach of millions of people in the United Kingdom.

The sanctions are part of a joint effort between Washington and London to stop Chinese piracy of vital services.

In announcing the new measures, the Treasury Department described malicious state-sponsored cyber actors as one of the largest and most persistent threats to US national security.

The ministry added the science and technology company Xiaoruizhi to the sanctions list, describing it as a front for the Chinese Ministry of State Security.

Biden (left) never mentioned Beijing's threat publicly, but his aides focused on the Chinese (European) "Volt Typhoon" operation.

The Chinese Ministry of State Security has emerged as the main department for hacking operations, after significant investment from the government.

This ministry - under the direct control of the Chinese leadership - is responsible for the People's Liberation Army, which has conducted most of the espionage attacks against American companies, with the aim of stealing corporate secrets or defense designs.

China's strategy has now evolved, and its primary goal appears to be to find a way to deter Washington's military effort to aid Taiwan if China decides to try to annex the island.

Brian Nelson, Under Secretary of the Treasury for Terrorism and Financial Intelligence, said: The United States is focused on disrupting the dangerous and irresponsible actions carried out by hackers, as well as protecting our citizens and critical infrastructure.

The Treasury Department also imposed sanctions on two Chinese citizens for their role in the cyber attacks.

While President Biden never mentioned the threat publicly, his aides have focused on Operation Volt Typhoon, which has been unfolding since early last year.

Over the past few months, Washington has been working with national companies considered critical to infrastructure, even issuing a detailed warning last week regarding how to detect Chinese intrusions into critical systems.

Washington's announcement went beyond power grids and water systems, and pointed to a defense contractor that makes flight simulators for the military, an aerospace and defense company, and an aerospace and defense research company.

Source: Reuters + websites