News Tech and Science

US, Microsoft warn Chinese hackers attacking ‘critical’ infrastructure

Iranian-backed group hacks Municipal Water Authority facility in PA: report
Source: Pixabay

State-sponsored Chinese hackers have infiltrated critical US infrastructure networks, the United States, its Western allies and Microsoft said Wednesday while warning that similar espionage attacks could be occurring globally.

Microsoft highlighted Guam, a US territory in the Pacific Ocean with a vital military outpost, as one of the targets, but said “malicious” activity had also been detected elsewhere in the United States.

The stealthy attack — carried out by a China-sponsored actor dubbed “Volt Typhoon” since mid-2021 — enabled long-term espionage and was likely aimed at hampering the United States if there was conflict in the region, it said.

“Microsoft assesses with moderate confidence that this Volt Typhoon campaign is pursuing development of capabilities that could disrupt critical communications infrastructure between the United States and Asia region during future crises,” the statement said.

“In this campaign, the affected organizations span the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors.”

Microsoft’s statement coincided with an advisory released by US, Australian, Canadian, New Zealand and UK authorities warning that the hacking was likely occurring globally.

“This activity affects networks across US critical infrastructure sectors, and the authoring agencies believe the actor could apply the same techniques against these and other sectors worldwide,” they said.

China denied the allegations, describing the Microsoft report as “extremely unprofessional” and “scissors-and-paste work”.

“It is clear that this is a collective disinformation campaign of the Five Eyes coalition countries, initiated by the US for its geopolitical purposes,” foreign ministry spokeswoman Mao Ning said, referring to the security alliance of the United States and its Western allies that wrote the report.

“The participation of certain companies shows that aside from government organisations, the US is expanding new channels for disseminating disinformation,” she said.

“But no change in tactics can alter the fact that the US is a hacker empire.”

– ‘Living off the land’ –

The United States and its allies said the activities involved “living off the land” tactics, which take advantage of built-in network tools to blend in with normal Windows systems.

It warned that the hacking could then incorporate legitimate system administration commands that appear “benign”.

Microsoft said the Volt Typhoon attack tried to blend into normal network activity by routing traffic through compromised small office and home office network equipment, including routers, firewalls and VPN hardware.

“They have also been observed using custom versions of open-source tools,” Microsoft said.

Microsoft and the security agencies released guidelines for organisations to try to detect and counter the hacking.

“It’s what I would term a low and slow cyber activity,” said Alastair MacGibbon, chief strategy officer at Australia’s CyberCX and a former head of the Australian Cyber Security Centre.

“This is someone wearing a camouflage vest and carrying a sniper rifle. You don’t see them, they’re not there,” he told AFP.

“When you think about something that can really cause catastrophic harm, it is someone with intent who takes time to get into systems.”

Once inside, the cyber attackers can steal information, he said. “But it also gives you the ability to carry out destructive acts at a later stage.”

– ‘Highly sophisticated’ –

A number of other governments had found similar activity since the Volt Typhoon alert was issued, said Robert Potter, co-founder of Australian cybersecurity firm Internet 2.0.

“I am not sure how communications infrastructure would be at risk from these attacks because those networks are highly resilient and difficult to bring down for more than small intervals,” Potter told AFP.

“However, the ongoing threat from China-based APT (advanced persistent threat) groups is real.”

The director of the US Cybersecurity and Infrastructure Security Agency, Jen Easterly, said China had been stealing intellectual property and data worldwide for years.

“Today’s advisory, put out in conjunction with our US and international partners, reflects how China is using highly sophisticated means to target our nation’s critical infrastructure,” Easterly said.

 

 

About the author

AFP

Agence France-Presse (AFP) is a French international news agency headquartered in Paris, France. Founded in 1835 as Havas, it is the world's oldest news agency.







Daily Newsletter