Connect with us

Hi, what are you looking for?

World

US, Microsoft warn Chinese hackers attacking ‘critical’ infrastructure 

State-sponsored Chinese hackers have infiltrated critical US infrastructure networks.

Image: © AFP
Image: © AFP

State-sponsored Chinese hackers have infiltrated critical US infrastructure networks, the United States, its Western allies and Microsoft said Wednesday while warning that similar espionage attacks could be occurring globally.

Microsoft highlighted Guam, a US territory in the Pacific Ocean with a vital military outpost, as one of the targets, but said “malicious” activity had also been detected elsewhere in the United States.

It said the hacking, dubbed “Volt Typhoon”, had started in mid-2021 and was likely aimed at hampering the United States if there was conflict in the region.

“Microsoft assesses with moderate confidence that this Volt Typhoon campaign is pursuing development of capabilities that could disrupt critical communications infrastructure between the United States and Asia region during future crises,” the statement said.

“In this campaign, the affected organizations span the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors.

“Observed behavior suggests that the threat actor intends to perform espionage and maintain access without being detected for as long as possible.”

Microsoft’s statement coincided with an advisory released by US, Australian, Canadian, New Zealand and UK authorities.

They said a “state-sponsored cyber actor” from China was behind Volt Typhoon and that the hacking was likely occurring globally.

“This activity affects networks across US critical infrastructure sectors, and the authoring agencies believe the actor could apply the same techniques against these and other sectors worldwide,” the advisory said.

The United States and its allies said the activities involved “living off the land” tactics, which take advantage of built-in network tools to blend in with normal Windows systems.

It warned that the hacking could then incorporate legitimate system administration commands that appear “benign”.

-‘Highly sophisticated’-

Microsoft said Volt Typhoon tried to blend into normal network activity by routing traffic through compromised small office and home office network equipment, including routers, firewalls and VPN hardware.

“They have also been observed using custom versions of open-source tools,” Microsoft said.

Microsoft and the security agencies released guidelines for organisations to try and detect and counter the hacking.

The director of the US Cybersecurity and Infrastructure Security Agency, Jen Easterly, also released a warning related to Volt Typhoon.

“For years, China has conducted operations worldwide to steal intellectual property and sensitive data from critical infrastructure organizations around the globe,” Easterly said.

“Today’s advisory, put out in conjunction with our US and international partners, reflects how China is using highly sophisticated means to target our nation’s critical infrastructure.

“This joint advisory will give network defenders more insights into how to detect and mitigate this malicious activity.”

China offered no immediate response to the allegations. But it routinely denies carrying out state-sponsored cyber attacks.

China in turn regularly accuses the United States of cyber espionage.

While China and Russia have long targeted critical infrastructure, Volt Typhoon offered new insights into Chinese hacking, according to John Hultquist, chief analyst at US cybersecurity company Mandiant.

“Chinese cyberthreat actors are unique among their peers in that they have not regularly resorted to destructive and disruptive cyberattacks,” he said.

“As a result, their capability is quite opaque.This disclosure is a rare opportunity to investigate and prepare for this threat.”

AFP
Written By

With 2,400 staff representing 100 different nationalities, AFP covers the world as a leading global news agency. AFP provides fast, comprehensive and verified coverage of the issues affecting our daily lives.

You may also like:

World

Calling for urgent action is the international medical humanitarian organization Doctors Without Borders/Médecins Sans Frontières (MSF)

Business

The cathedral is on track to reopen on December 8 - Copyright AFP Ludovic MARINParis’s Notre-Dame Cathedral, ravaged by fire in 2019, is on...

Business

Saudi Aramco President & CEO Amin Nasser speaks during the CERAWeek oil summit in Houston, Texas - Copyright AFP Mark FelixPointing to the still...

Business

Hyundai on Wednesday revealed plans to invest more than $50 billion in South Korea by 2026.