即時 熱門 政治 軍武 社會 生活 健康 國際 地方 蒐奇 影音 財經 娛樂 藝文 汽車 時尚 體育 3C 評論 玩咖 食譜 地產 專區 求職

《TAIPEI TIMES》US and Microsoft warn of networks hacked by China

2023/05/26 03:00

A security surveillance camera is pictured near the Microsoft office in Beijing on July 20, 2021. Photo: AP

AFP, WASHINGTON

State-sponsored Chinese hackers have infiltrated critical US infrastructure networks, the US, its Western allies and Microsoft said on Wednesday, adding that similar espionage attacks could be occurring globally.

Microsoft highlighted Guam, a US territory in the Pacific Ocean with a vital military outpost, as one of the targets, but said “malicious” activity had also been detected elsewhere in the US.

The stealthy attack — carried out by a China-sponsored actor dubbed “Volt Typhoon” since mid-2021 — enabled long-term espionage and was likely aimed at hampering the US if there was conflict in the region, it said.

“Microsoft assesses with moderate confidence that this Volt Typhoon campaign is pursuing development of capabilities that could disrupt critical communications infrastructure between the United States and Asia region during future crises,” the statement said.

“In this campaign, the affected organizations span the communications, manufacturing, utility, transportation, construction, maritime, government, information technology and education sectors,” it said.

Microsoft’s statement coincided with an advisory released by US, Australian, Canadian, New Zealand and British authorities.

They said a “state-sponsored cyber actor” from China was behind Volt Typhoon, and that the hacking was likely occurring globally.

“This activity affects networks across US critical infrastructure sectors, and the authoring agencies believe the actor could apply the same techniques against these and other sectors worldwide,” the advisory said.

The US and its allies said the activities involved “living off the land” tactics, which take advantage of built-in network tools to blend in with normal Windows systems.

It warned that the hacking could incorporate legitimate system administration commands that appear “benign.”

Volt Typhoon tried to blend into normal network activity by routing traffic through compromised small office and home office network equipment, including routers, firewalls and virtual private network hardware, Microsoft said.

“They have also been observed using custom versions of open-source tools,” Microsoft said.

Microsoft and the security agencies released guidelines for organizations to detect and counter the hacking.

“It’s what I would term a low and slow cyberactivity,” said Alastair McGibbon, chief strategy officer at Australia’s CyberCX and a former head of the Australian Cyber Security Centre.

“When you think about something that can really cause catastrophic harm, it is someone with intent who takes time to get into systems,” he said.

Once inside, the cyberattackers can steal information, he said.

While China and Russia have long targeted critical infrastructure, Volt Typhoon offered new insights into Chinese hacking, said John Hultquist, chief analyst at US cybersecurity company Mandiant.

“Chinese cyberthreat actors are unique among their peers in that they have not regularly resorted to destructive and disruptive cyberattacks,” he said.

“As a result, their capability is quite opaque. This disclosure is a rare opportunity to investigate and prepare for this threat,” he said.

新聞來源:TAIPEI TIMES

不用抽 不用搶 現在用APP看新聞 保證天天中獎  點我下載APP  按我看活動辦法

看更多!請加入自由時報粉絲團
TOP