The Columbus Dispatch

Microsoft: Hackers in China actively target US

- Frank Bajak

BOSTON – State-backed Chinese hackers have been targeting U.S. critical infrastruc­ture and could be laying the technical groundwork for the potential disruption of critical communicat­ions between the U.S. and Asia during future crises, Microsoft said Wednesday.

The targets include sites in Guam, where the U.S. has a major military presence, the company said.

Hostile activity in cyberspace – from espionage to the advanced positionin­g of malware for potential future attacks – has become a hallmark of modern geopolitic­al rivalry.

Microsoft said in a blog post that the state-sponsored group of hackers, which it calls Volt Typhoon, has been active since mid-2021. It said organizati­ons affected by the hacking – which seeks persistent access – are in the communicat­ions, manufactur­ing, utility, transporta­tion, constructi­on, maritime, informatio­n technology and education sectors.

Separately, the National Security Agency, the FBI, the Cybersecur­ity and Infrastruc­ture Security Agency (CISA) and their counterpar­ts from Australia, New Zealand, Canada and Britain published a joint advisory sharing technical details on “the recently discovered cluster of activity.”

A Microsoft spokesman would not say why the software giant was making the announceme­nt now or whether it had recently seen an uptick in targeting of critical infrastruc­ture in Guam or at adjacent U.S. military facilities there, which include a major air base.

John Hultquist, chief analyst at Google’s Mandiant cybersecur­ity intelligen­ce operation, called Microsoft’s announceme­nt “potentiall­y a really important finding.”

“We don’t see a lot of this sort of probing from China. It’s rare,” Hultquist said. “We know a lot about Russian and North Korean and Iranian cyber-capabiliti­es because they have regularly done this.” China has generally withheld use of the kinds of tools that could be used to seed, not just intelligen­ce-gathering capabiliti­es, but also malware for disruptive attacks in an armed conflict, he added.

Microsoft said the intrusion campaign placed a “strong emphasis on stealth” and sought to blend into normal network activity by hacking small-office network equipment, including routers. It said the intruders gained initial access through internet-facing Fortiguard devices, which are engineered to use machine-learning to detect malware. The maker of Fortiguard devuces, Fortinet, did not immediatel­y respond to an email seeking further details.

“For years, China has conducted aggressive cyber operations to steal intellectu­al property and sensitive data from organizati­ons around the globe,” said CISA Director Jen Easterly, urging mitigation of affected networks to prevent possible disruption. Bryan Vorndran, the FBI cyber division assistant director, called the intrusions “unacceptab­le tactics.”

Tensions between Washington and Beijing – which the U.S. national security establishm­ent considers its main military, economic and strategic rival – have been on the rise in recent months.

Those tensions spiked last year after then-house Speaker Nancy Pelosi’s visit to democratic­ally governed Taiwan, leading China, which claims the island as its territory, to launch military exercises around Taiwan.

 ?? ANDY WONG/AP FILE ?? A Microsoft spokesman would not say why the software giant was making the announceme­nt now.
ANDY WONG/AP FILE A Microsoft spokesman would not say why the software giant was making the announceme­nt now.

Newspapers in English

Newspapers from United States