Wray Warns Chinese Hacktivists Are Poised to Take Down the U.S. 

Chebakalex7 / shutterstock.com
Chebakalex7 / shutterstock.com

Experts are warning that another Chinese virus is getting ready to wreak havoc on the United States, just in time for the 2024 election. Unlike COVID-19, however, this one won’t require mask mandates and experimental vaccines.  

FBI Director Christopher Wray announced earlier this week that a significant cyberattack from China is nearly inevitable. The attack, he warns, will steal business secrets and personal information to influence elections and advance the Chinese economy. 

Speaking before the House Select Committee on the Chinese Communist Party, Wray cautioned, “China’s hackers are positioning on American infrastructure in preparation to wreak havoc and cause real-world harmto American citizens and communities, if or when Chinadecides the time has come to strike.” 

U.S. officials have long worried about hackers hiding in American infrastructure. One state-sponsored cyberattack used by Volt Typhoon, a Chinese hacking group, focused on NetGear and Cisco routers. These routers were easy targets because the companies stopped updating them for security. In response to the attack, law enforcement quietly removed the malware from these routers and added protection against future attacks without telling the people affected. 

Speaking anonymously, a Justice Department Official said they were determined to shut down Volt Typhoon’s activities quickly because the hackers used the botnet to hide in U.S. internet traffic and infiltrate critical infrastructure networks. Volt Typhoon was poised to exploit this access for malicious purposes at any time and launch a broader attack on infrastructure. 

The hackers target government officials, too. Just before Secretary of State Antony Blinken’s June trip to China, Chinese hackers backed by the state breached Microsoft’s cloud-based security. They successfully hacked officials’ email accounts from various U.S. agencies that oversee matters related to China. 

The House Select Committee on the Chinese Communist Party was formed last year to counter China’s expanding global control. Testifying before the committee, Leon Panetta, former CIA director and defense secretary in the Obama administration, expressed his belief that Chinese agents had implanted malware within U.S. computer networks. He also warned about the Chinese government’s potential use of artificial intelligence to “spread disinformation.” 

The Chinese government has criticized the committee, urging its members to abandon what they called “ideological bias and zero-sum Cold War mentality.” China has consistently rejected the hacking accusations levied by the U.S. government and responded by accusing the U.S. of engaging in “significant intrusions almost daily” against the Chinese government. Wang Wenbin, a spokesperson for the Chinese foreign ministry, asserted last year that China was the “biggest victim of cyberattacks.” 

But external cybersecurity firms, including Microsoft, have raised alarms. In May, Microsoft disclosed that state-backed Chinese hackers had been focusing on U.S. critical infrastructure. They warned that these hackers might lay the technical foundation for disrupting communications between the U.S. and Asia in the future. 

Specifically, there are concerns among officials that these hackers could potentially impede any U.S. military response if there’s a Chinese invasion of Taiwan. The hackers are suspected of gaining access to specific devices to infiltrate crucial infrastructure, including ports and transportation networks. 

Volt Typhoon was just one part of the targeted effort and was disrupted by officials in December. U.S. officials did not specify the impact of the disruption, and recently unsealed court papers revealed that the disrupted botnet was merely “one aspect of infrastructure utilized by Volt Typhoon to conceal their actions.” The hackers breached targets through various means, including cloud and internet providers, masking themselves as regular internet traffic. 

“They are doing all those things. They all feed up ultimately into their goal to supplant the U.S. as the world’s greatest superpower,” Wray warned. 

Making the threat more complicated is the ability of state-backed hackers, especially from Russia and China, to adapt and find new ways to infiltrate systems and networks. Another challenge confronting officials is the sheer disparity in numbers. Wray warned the committee that China’s cyber operatives may outnumber FBI agents by 50 to 1. 

In addition to mentioning that these hackers will spread “disinformation,” Wray expressed the view that the hackers were a threat to democracy and warned that they “target our freedoms, reaching inside our borders, across America, to silence, coerce, and threaten our citizens and residents.” 

If that’s the case, the Biden administration has proven to be America’s most significant cyber threat.