Australia, Five Eyes partners blame China for malicious hacking campaign

Save articles for later

Add articles to your saved list and come back to them any time.

Australia and its fellow Five Eyes security partners have called out China for a major state-sponsored hacking operation targeting critical infrastructure networks in the United States.

Technology giant Microsoft, which uncovered the hack, said the campaign had been active since the middle of 2021 and targeted critical infrastructure assets in Guam, an island in the west Pacific Ocean that is home to some of America’s most important military bases.

Home Affairs Minister Clare O’Neil said the government was “not going to be shy” about calling out state-sponsored hacking campaigns.Credit: Alex Ellinghuasen

Guam would be expected to play an important role in any future conflict between the US and China over the self-governing island of Taiwan.

Home Affairs Minister Clare O’Neil said: “The Australian government has joined with a number of other security agencies from around the world to advise that there have been evidence-based attacks on critical infrastructure associated with the United States and that the origin of those attacks has been the Chinese government.”

O’Neil, the minister responsible for cybersecuity, said she was not concerned naming China would disrupt the government’s efforts to rebuild relations with Beijing and achieve the removal of trade sanctions on Australian goods.

“The Australian government is never going to compromise on our national security and this activity should not be occurring,” she told ABC radio.

“There’s no question about that and we’re not going to be shy when we know who is responsible for that activity.”

Opposition home affairs spokesman James Paterson said: “This is a particularly malign behaviour to target civilian infrastructure like this, and it’s not acceptable…There’s no doubt in my mind that if this is happening in US critical infrastructure networks, then it’s happening on our networks too.”

Paterson welcomed the government’s decision to publicly attribute the behaviour to China but called on it to go further by using the Magnitsky sanctions regime to penalise people who engage in offensive cyber activity against Australia.

Microsoft said the “stealthy and targeted malicious activity” had been carried out by Volt Typhoon, a state-sponsored actor based in China that typically focuses on espionage and information gathering.

“Microsoft assesses with moderate confidence that this Volt Typhoon campaign is pursuing development of capabilities that could disrupt critical communications infrastructure between the United States and Asia region during future crises,” the company said.

Microsoft said the hacking campaign had “affected organisations span the communications, manufacturing, utility, transportation, construction, maritime, government, information technology, and education sectors”.

“Observed behaviour suggests that the threat actor intends to perform espionage and maintain access without being detected for as long as possible,” Microsoft said.

Cybersecurity agencies from the Five Eyes intelligence-sharing nations – Australia, the US, New Zealand, Canada and the United Kingdom – issued a joint advisory note on Thursday morning saying they wanted to “highlight a recently discovered cluster of activity of interest associated with a People’s Republic of China state-sponsored cyber actor, also known as Volt Typhoon”.

“Private sector partners have identified that this activity affects networks across US critical infrastructure sectors, and the authoring agencies believe the actor could apply the same techniques against these and other sectors worldwide,” the agencies, including the Australian Signals Directorate, said.

The agencies published the code of the malicious program to help make private companies and government agencies aware of how to identify it.

Cut through the noise of federal politics with news, views and expert analysis from Jacqueline Maley. Subscribers can sign up to our weekly Inside Politics newsletter here.

Most Viewed in Politics

From our partners

Source: Read Full Article