cybersecurity

Chinese hackers spying on US critical infrastructure, Western intelligence says

Reuters

This is AI generated summarization, which may have errors. For context, always refer to the full article.

Chinese hackers spying on US critical infrastructure, Western intelligence says
(1st UPDATE) Chinese foreign ministry spokesperson Mao Ning meanwhile says the campaign and hacking allegations were launched by the US for geopolitical reasons

A state-sponsored Chinese hacking group has been spying on a wide range of US critical infrastructure organizations, from telecommunications to transportation hubs, Western intelligence agencies and Microsoft said on Wednesday, May 24.

The espionage has also targeted the US island territory of Guam, home to strategically important American military bases, Microsoft said in a report, adding that “mitigating this attack could be challenging.”

While China and the United States routinely spy on each other, analysts say this is one of the largest known Chinese cyber-espionage campaigns against American critical infrastructure.

Chinese foreign ministry spokesperson Mao Ning said on Thursday the hacking allegations were a “collective disinformation campaign” from the Five Eyes countries, a reference to the intelligence sharing grouping of countries made up of the United States, Canada, New Zealand, Australia and the UK.

Mao said the campaign was launched by the US for geopolitical reasons and that the report from Microsoft analysts showed that the US government was expanding its channels of disinformation beyond government agencies.

“But no matter what varied methods are used, none of this can change the fact that the United States is the empire of hacking,” she told a regular press briefing in Beijing.

It was not immediately clear how many organizations were affected, but the US National Security Agency (NSA) said it was working with partners including Canada, New Zealand, Australia, and the UK, as well as the US Federal Bureau of Investigation to identify breaches. Canada, UK, Australia and New Zealand warned they could be targeted by the hackers too.

Microsoft analysts said they had “moderate confidence” this Chinese group, which it dubbed as ‘Volt Typhoon’, was developing capabilities that could disrupt critical communications infrastructure between the United States and Asia region during future crises.

“It means they are preparing for that possibility,” said John Hultquist, who heads threat analysis at Google’s Mandiant Intelligence.

The Chinese activity is unique and worrying also because analysts don’t yet have enough visibility on what this group might be capable of, he added.

“There is greater interest in this actor because of the geopolitical situation.”

As China has stepped up military and diplomatic pressure in its claim to democratically governed Taiwan, US President Joe Biden has said he would be willing to use force to defend Taiwan.

Security analysts expect Chinese hackers could target US military networks and other critical infrastructure if China invades Taiwan.

The NSA and other Western cyber agencies urged companies that operate critical infrastructure to identify malicious activity using the technical guidance they issued.

“It is vital that operators of critical national infrastructure take action to prevent attackers hiding on their systems,” Paul Chichester, director at the UK’s National Cyber Security Centre said in a joint statement with the NSA.

Microsoft said the Chinese hacking group has been active since at least 2021 and has targeted several industries including communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education.

NSA cybersecurity director Rob Joyce said the Chinese campaign was using “built-in network tools to evade our defenses and leaving no trace behind.” Such techniques are harder to detect as they use “capabilities already built into critical infrastructure environments,” he added.

As opposed to using traditional hacking techniques, which often involve tricking a victim into downloading malicious files, Microsoft said this group infects a victim’s existing systems to find information and extract data.

Guam is home to US military facilities that would be key to responding to any conflict in the Asia-Pacific region. It is also a major communications hub connecting Asia and Australia to the United States by multiple submarine cables.

Bart Hoggeveen, a senior analyst at the Australian Strategic Policy Institute who specializes in state-sponsored cyber attacks in the region, said the submarine cables made Guam “a logical target for the Chinese government” to seek intelligence.

“There is high vulnerability when cables land on shore,” he said.

New Zealand said it would work towards identifying any such malicious cyber activity in its country.

“It’s important for the national security of our country that we’re transparent and upfront with Australians about the threats that we face,” Australia’s Minister for Home Affairs and Cyber Security Clare O’Neil said.

Canada’s cybersecurity agency said it had no reports of Canadian victims of this hacking as yet. “However, Western economies are deeply interconnected,” it added. “Much of our infrastructure is closely integrated and an attack on one can impact the other.” – Rappler.com

Add a comment

Sort by

There are no comments yet. Add your comment to start the conversation.

Summarize this article with AI

How does this make you feel?

Loading
Download the Rappler App!