為達最佳瀏覽效果,建議使用 Chrome、Firefox 或 Microsoft Edge 的瀏覽器。

關閉此視窗 請至Edge官網下載 請至FireFox官網下載 請至Google官網下載
晴時多雲

限制級
您即將進入之新聞內容 需滿18歲 方可瀏覽。
根據「電腦網路內容分級處理辦法」修正條文第六條第三款規定,已於網站首頁或各該限制級網頁,依台灣網站分級推廣基金會規定作標示。 台灣網站分級推廣基金會(TICRF)網站:http://www.ticrf.org.tw

《TAIPEI TIMES》 Chinese group hacked Taiwan research center


A hand is types on a laptop with binary numbers displayed in front of the Chinese flag in an illustration taken on Aug. 19, 2022.
Photo: Reuters

A hand is types on a laptop with binary numbers displayed in front of the Chinese flag in an illustration taken on Aug. 19, 2022. Photo: Reuters

2024/08/03 03:00

/ Bloomberg

A hacking group believed to be linked to the Chinese government stole passwords and documents from a Taiwanese government-affiliated research center that specializes in computing, cybersecurity researchers at Cisco Systems Inc said on Thursday.

The attackers used a kind of malicious software tool that is almost entirely used by China-based groups, after they gained access to the unnamed research center as early as July last year, Cisco’s Talos threat intelligence group said in a report shared exclusively with Bloomberg News.

Based on that and other techniques, Cisco believes with “moderate confidence” that the hackers are part of a state-sponsored espionage group called APT41, which US officials have linked to the Chinese Ministry of State Security.

The attack highlights the threat that suspected Chinese cyberattacks pose to Taiwan.

The government in Beijing has long denied any involvement in malicious hacking.

The Chinese embassy in Washington did not reply to a message seeking comment.

Cyberespionage has become a powerful tool in China’s tool set as it pursues its geopolitical aims, cybersecurity experts say. Recently leaked documents indicate that China-sponsored hackers have compromised high-value geopolitical targets.

In the intrusion at the Taiwanese research center, the attackers deployed an outdated version of Microsoft Corp’s Office product to facilitate the breach and help to hide their access, Talos security researcher Vitor Ventura said.

The researchers have not determined how the group breached the research center, and they declined to say how much data was stolen during the attack, which lasted 11 days.

They also declined to identify the research center by name.

Cybersecurity experts at Alphabet Inc’s Google last year said they observed a “massive increase” in Chinese cyberattacks on Taiwan.

APT41, the group tied to the hack, is believed to be a Chengdu, China-based hacking group that was accused of compromising at least six US state governments and stealing tens of millions of dollars in US COVID-19 relief funds.

A federal grand jury in 2020 indicted alleged hackers tied to the group and accused them of targeting more than 100 victims.

新聞來源:TAIPEI TIMES

不用抽 不用搶 現在用APP看新聞 保證天天中獎  點我下載APP  按我看活動辦法

焦點今日熱門
看更多!請加入自由時報粉絲團

網友回應

載入中
此網頁已閒置超過5分鐘,請點擊透明黑底或右下角 X 鈕。