FBI Warns Chinese Hackers Are Poised to Hit US Infrastructure Anytime With ‘Devastating Blow’

‘Its plan is to land low blows against civilian infrastructure to try to induce panic,’ FBI Director Christopher Wray said.
FBI Warns Chinese Hackers Are Poised to Hit US Infrastructure Anytime With ‘Devastating Blow’
FBI Director Christopher Wray testifies during a Senate Select Committee on Intelligence hearing on the "Annual Worldwide Threats Assessment" in the Hart Senate Office Building on Capitol Hill on March 11, 2024. (Saul Loeb/AFP via Getty Images)
Tom Ozimek
4/18/2024
Updated:
4/21/2024
0:00

FBI Director Christopher Wray said Thursday that hackers linked to the Chinese Communist Party (CCP) have infiltrated America’s critical infrastructure and are biding their time as they wait for the right moment to strike a “devastating blow.”

Mr. Wray said in an April 18 speech at Vanderbilt University in Nashville, Tennessee, that the threats posed by China-sponsored hackers are no longer a matter that’s over the horizon but that “they’re upon us now.”

“A few years ago, we might have said China represents the most significant long-term threat,” he said. “That’s no longer the best way to describe the danger.”

The Office of the Director of National Intelligence (ODNI) assessed last year that the Chinese regime was busy building the capacity to deter American intervention in a looming crisis between China and Taiwan by 2027. But that timeline has been accelerated, Mr. Wray said, noting that some of the effects of the enormous CCP-backed hacking enterprise are already being felt today.

Click here to watch the full documentary “Hollywood Takeover: China’s Control in the Film Industry”

An ongoing Chinese hacking campaign known as Volt Typhoon has burrowed into numerous U.S. companies in various critical sectors including telecommunications, energy, and water, with 23 pipeline operators targeted, Mr. Wray said. With a hacking program that is larger than every other major nation combined, China is developing the ability to physically attack critical U.S. infrastructure at a time of its choosing, he warned.

“Its plan is to land low blows against civilian infrastructure to try to induce panic,” he said.

A Chinese Ministry of Foreign Affairs spokesperson has denied state involvement in Volt Typhoon operations, describing it as a criminal ransomware group.

China’s Embassy in Washington has accused the United States of “politicizing cybersecurity issues” and using the origin-tracing of cyberattacks as a tool to “hit and frame China.”

‘Devastating Blow’

U.S. cyber intelligence became aware as far back as 2011 that CCP-sponsored hackers were pre-positioned for potential cyberattacks against U.S. oil and gas companies, the FBI chief said.

Even though the FBI and other agencies have been countering this growing threat for years, China-backed hacking groups have proliferated and been bolstered by the CCP’s military and intelligence agencies’ growing use of artificial intelligence to ramp up its operations, he added.

“To give you a sense of the scale of China’s cyber activity, if all of the FBI’s cyber agents and cyber intelligence analysts focused exclusively on China—and not on ransomware, Iran, or Russia—Chinese hackers would still outnumber FBI cyber personnel by at least 50 to 1,” Mr. Wray said. “And that’s probably a conservative estimate.”

While in the past much of the CCP-backed hacking was focused on intellectual property theft to get a leg up on America economically, Mr. Wray warned that as China–Taiwan tensions build, Beijing is now positioning its enormous hacking enterprise to do real damage to U.S. critical infrastructure.

He said that Volt Typhoon-linked hackers have penetrated a bevy of critical energy, water, and telecommunications sectors, and they’re lying in wait for the right moment to strike.

“They were hiding inside our networks, using tactics known as ‘living-off-the-land’—essentially, exploiting built-in tools that already exist on victim networks to get their sinister job done, tools that network defenders expect to see in use and so don’t raise suspicions—while they also operated botnets to further conceal their malicious activity and the fact that it was coming from China,” he explained.

“All this, with the goal of giving the Chinese government the ability to wait for just the right moment to deal a devastating blow,” he warned.

The type of specific targeting of critical infrastructure that Mr. Wray described is in addition to indiscriminate China-backed cyber campaigns that hit not just key infrastructure but also thousands of other victims.

He cited the 2021 Microsoft Exchange cyberattack, which compromised over 10,000 U.S. networks, as one particularly egregious recent example.

“I’m talking about everything from indiscriminate hacking to economic espionage to transnational repression to fentanyl and the precursor chemicals that are coming out of China and ending up in our communities,” Mr. Wray said of the broader Chinese threat.

“What we’re facing today is the CCP throwing its whole government into undermining the security of the rule-of-law world,” he added, while warning that the CCP’s targeting of U.S. critical infrastructure is both “broad and unrelenting.”

In a bid to mitigate the persistent and growing threat from CCP-backed hackers, private companies need to be more vigilant and fortify their networks, he urged.

“The threats America faces—from the PRC [People’s Republic of China] and many others besides—are immense,” he said.

“Our way of life—and, in some cases, our very lives—need defending,” he added.

His remarks come as China has taken an increasingly provocative stance against Taiwan, which Beijing considers a renegade province and vows to one day reunify with the mainland, by force if need be.