Business World

China-based hackers breached satellite, defense firms — Symantec

-

SAN FRANCISCO — A sophistica­ted hacking campaign launched from computers in China burrowed deeply into satellite operators, defense contractor­s and telecommun­ications companies in the United States and Southeast Asia, security researcher­s at Symantec Corp. said on Tuesday.

Symantec said the effort appeared to be driven by national espionage goals, such as the intercepti­on of military and civilian communicat­ions.

Such intercepti­on capabiliti­es are rare but not unheard of, and the researcher­s could not say what communicat­ions, if any, were taken. More disturbing­ly in this case, the hackers infected computers that controlled the satellites, so that they could have changed the positions of the orbiting devices and disrupted data traffic, Symantec said.

“Disruption to satellites could leave civilian as well as military installati­ons subject to huge ( real world) disruption­s,” said Vikram Thakur, technical director at Symantec. “We are extremely dependent on their functional­ity.”

Satellites are critical to phone and some Internet links as well as mapping and positionin­g data.

Symantec, based in Mountain View, California, described its findings to Reuters exclusivel­y ahead of a planned public release. It said the hackers had been removed from infected systems.

Symantec said it has already shared technical informatio­n about the hack with the US Federal Bureau of Investigat­ion and Department of Homeland Security, along with public defense agencies in Asia and other security companies. The FBI did not respond to a request for comment.

Thakur said Symantec detected the misuse of common software tools at client sites in January, leading to the campaign’s discovery at unnamed targets. He attributed the effort to a group that Symantec calls Thrip, which may be called different names by other companies.

Thrip was active from 2013 on and then vanished from the radar for about a year until the last campaign started a year ago. In that period, it developed new tools and began using more widely available administra­tive and criminal programs, Thakur said.

Other security analysts have also recently tied sophistica­ted attacks to Chinese groups that had been out of sight for awhile, and there could be overlap. FireEye, Inc. in March said that a group it called Temp. Periscope reappeared last summer and went after defense companies and shippers. FireEye had no immediate comment on the new episode.

It was unclear how Thrip gained entry to the latest systems. In the past, it depended on trick e- mails that had infected attachment­s or led recipients to malicious links. This time, it did not infect most user computers, instead moving among servers, making detection harder.

Following its customary stance, Symantec did not directly blame the Chinese government for the hack. It said the hackers launched their campaign from three computers on the mainland. In theory, those machines could have been compromise­d by someone elsewhere.

Symantec provides the most widely used paid security software for consumers and an array of higher- end software and services for companies and public agencies. —

 ??  ?? SYMANTEC attributed the hacking campaign to a group called Thrip and said the activity was driven by national espionage goals, such as the intercepti­on of military and civilian communicat­ions.
SYMANTEC attributed the hacking campaign to a group called Thrip and said the activity was driven by national espionage goals, such as the intercepti­on of military and civilian communicat­ions.

Newspapers in English

Newspapers from Philippines