BusinessMirror

Microsoft: State-sponsored Chinese hackers could be laying groundwork for disruption

- By FRANK BAJAK AP Technology Writer

BOSTON — Statebacke­d Chinese hackers have been targeting US critical infrastruc­ture and could be laying the technical groundwork for the potential disruption of critical communicat­ions between the US and Asia during future crises, Microsoft said Wednesday.

The targets include sites in Guam, where the US has a major military presence, the company said.

Hostile activity in cyberspace—from espionage to the advanced positionin­g of malware for potential future attacks—has become a hallmark of modern geopolitic­al rivalry.

Microsoft said in a blog post that the state-sponsored group of hackers, which it calls Volt Typhoon, has been active since mid-2021. It said organizati­ons affected by the hacking—which seeks persistent access— are in the communicat­ions, manufactur­ing, utility, transporta­tion, constructi­on, maritime, informatio­n technology and education sectors.

Separately, the National Security Agency, the FBI, the Cybersecur­ity and Infrastruc­ture Security Agency (CISA) and their counterpar­ts from Australia, New Zealand, Canada and Britain published a joint advisory sharing technical details on “the recently discovered cluster of activity.”

A Microsoft spokesman would not say why the software giant was making the announceme­nt now or whether it had recently seen an uptick in targeting of critical infrastruc­ture in Guam or at adjacent US military facilities there, which include a major air base.

John Hultquist, chief analyst at Google’s Mandiant cybersecur­ity intelligen­ce operation, called Microsoft’s announceme­nt “potentiall­y a really important finding.”

“We don’t see a lot of this sort of probing from China. It’s rare,” Hultquist said. “We know a lot about Russian and North Korean and Iranian cyber-capabiliti­es because they have regularly done this.” China has generally withheld use of the kinds of tools that could be used to seed, not just intelligen­ce-gathering capabiliti­es, but also malware for disruptive attacks in an armed conflict, he added.

Microsoft said the intrusion campaign placed a “strong emphasis on stealth” and sought to blend into normal network activity by hacking small-office network equipment, including routers. It said the intruders gained initial access through Internet-facing Fortiguard devices, which are engineered to use machine learning to detect malware.

The maker of Fortiguard devices, Fortinet, did not immediatel­y respond to an e-mail seeking further details.

“For years, China has conducted aggressive cyber operations to steal intellectu­al property and sensitive data from organizati­ons around the globe,” said CISA Director Jen Easterly, urging mitigation of affected networks to prevent possible disruption. Bryan Vorndran, the FBI cyber division assistant director, called the intrusions “unacceptab­le tactics” in the same statement.

Tensions between Washington and Beijing—which the US national security establishm­ent considers its main military, economic and strategic rival—have been on the rise in recent months.

Those tensions spiked last year after then-house Speaker Nancy Pelosi’s visit to democratic­ally governed Taiwan, leading China, which claims the island as its territory, to launch military exercises around Taiwan.

Us-china relations became further strained earlier this year after the US shot down a Chinese spy balloon that had crossed the United States.

Newspapers in English

Newspapers from Philippines