Cyberwarfare by China

Cyberwarfare by China is the aggregate of all combative activities in the cyberspace which are taken by organs of the People's Republic of China, including affiliated advanced persistent threat groups, against other countries.

Organization

While some details remain unconfirmed, it is understood that China organizes its resources as follows:

  • “Specialized military network warfare forces” (Chinese: 军队专业网络战力量) - Military units specialized in network attack and defense.
  • "PLA-authorized forces” (授权力量) - network warfare specialists in the Ministry of State Security (MSS) and the Ministry of Public Security (MPS).
  • “Non-governmental forces” (民间力量) - civilian and semi-civilian[definition needed] groups that spontaneously engage in network attack and defense.

In 2017, Foreign Policy provided an estimated range for China's "hacker army" personnel, anywhere from 50,000 to 100,000 individuals.

In response to claims that Chinese universities, businesses, and politicians have been subject to cyber espionage by the United States National Security Agency since 2009, the PLA announced a cyber security squad in May 2011 to defend their own networks.

List of APTs

Since Xi Jinping became General Secretary of the Chinese Communist Party in 2012, the Ministry of State Security gained more responsibility over cyberespionage vis-à-vis the People's Liberation Army, and currently oversees various APT groups. According to security researcher Timo Steffens, "the APT landscape in China is run in a 'whole country' approach, leveraging skills from universities, individual, and private and public sectors".

  • PLA Unit 61398 (also known as APT1)
  • PLA Unit 61486 (also known as APT2)
  • Buckeye (also known as APT3)
  • Red Apollo (also known as APT10)
  • Numbered Panda (also known as APT12)
  • DeputyDog (also known as APT17)
  • Codoso Team (also known as APT19)
  • Wocao (also known as APT20)
  • APT 27
  • PLA Unit 78020 (also known as APT30 and Naikon)
  • Zirconium (also known as APT31 and Violet Typhoon)
  • Periscope Group (also known as APT40)
  • Double Dragon (also known as APT41, Winnti Group, Barium, or Axiom)
  • Dragonbridge
  • Hafnium
  • LightBasin (Also known as UNC1945)
  • Tropic Trooper
  • Volt Typhoon

Accusations of espionage and cyber-attacks

Australia

In May 2013, ABC News claimed that the Chinese government stole blueprints to the headquarters of the Australian Security Intelligence Organisation (ASIO). In May 2023, Australia, alongside other Five Eyes member states, identified the Chinese government behind the "Volt Typhoon" advanced persistent threat targeting critical infrastructure.

Canada

Officials in the Canadian government claimed that Chinese hackers compromised several departments within the federal government in early 2011, though the Chinese government has denied involvement. In 2014, Canada's Chief Information Officer claimed that Chinese hackers compromised computer systems within the National Research Council. In May 2023, Canada's Communications Security Establishment identified the Chinese government as being behind the "Volt Typhoon" advanced persistent threat targeting critical infrastructure.

India

Officials in the Indian government believe that attacks on Indian government networks, such as the attack on the Indian National Security Council, have originated from China. According to the Indian government, Chinese hackers are experts in operating botnets, of which were used in these attacks. Additionally, other instances of Chinese cyberattacks against India's cyberspace have been reported in multitude.

Japan

In April 2021 Japan claimed that the Chinese military ordered cyberattacks on about 200 Japanese companies and research institutes, including JAXA.

New Zealand

In May 2023, New Zealand, alongside other Five Eyes member states, named the Chinese government as being behind the "Volt Typhoon" advanced persistent threat targeting critical infrastructure.

United States

The United States has accused China of cyberwarfare attacks that targeted the networks of important American military, commercial, research, and industrial organizations. A Congressional advisory group has declared China "the single greatest risk to the security of American technologies" and "there has been a marked increase in cyber intrusions originating in China and targeting U.S. government and defense-related computer systems".

In January 2010, Google reported targeted attacks on its corporate infrastructure originating from China "that resulted in the theft of intellectual property from Google." Gmail accounts belonging to two human rights activists were compromised in an attack on Google's password system. Chinese hackers also gained access to a database containing classified information about suspected spies, agents, and terrorists under surveillance by the US government. American security experts connected the Google attack to various other political and corporate espionage efforts originating from China, which included spying against military, commercial, research, and industrial corporations. Obama administration officials called the cyberattacks "an increasingly serious cyber threat to US critical industries."

In addition to Google, at least 34 other companies have been attacked. Reported cases include Northrop Grumman, Symantec, Yahoo, Dow Chemical, and Adobe Systems. Cyber-espionage has been aimed at both commercial and military interests.

Diplomatic cables highlight US concerns that China is exploiting its access to Microsoft source code to boost its offensive and defensive capabilities.

A number of private computer security firms have stated that they have growing evidence of cyber-espionage efforts originating from China, including the "Comment Group".

China has denied accusations of cyberwarfare, and has accused the United States of engaging in cyber-warfare against it, accusations which the United States denies.

During March 2013, high-level discussions continued.

In May 2014, a federal grand jury in the United States indicted five PLA Unit 61398 officers on charges of theft of confidential business information from U.S. commercial firms and planting malware on their computers.

In September 2014, a Senate Armed Services Committee probe revealed hackers associated with the Chinese government committing various intrusions of computer systems belonging to U.S. airlines, technology companies and other contractors involved with the movement of U.S. troops and military equipment, and in October 2014, The FBI added that hackers, who they believe to be backed by the Chinese government, have recently launched attacks on U.S. companies.

In 2015, the U.S Office of Personnel Management (OPM) announced that it had been the target of a data breach targeting the records of as many as 21.5 million people. The Washington Post reported that the attack came from China, citing unnamed government officials. FBI director James Comey explained "it is a very big deal from a national security perspective and a counterintelligence perspective. It's a treasure trove of information about everybody who has worked for, tried to work for, or works for the United States government."

In 2019, a study showed continued attacks on the US Navy and its industrial partners.

In February 2020, a US federal grand jury charged four members of China's People's Liberation Army (PLA) with the 2017 Equifax hack. The official account of FBI stated on Twitter that they played a role in "one of the largest thefts of personally identifiable information by state-sponsored hackers ever recorded", involving "145 million Americans".

The Voice of America reported in April 2020 that "U.S. intelligence agencies concluded the Chinese hackers meddled in both the 2016 and 2018 elections" and said "there have already been signs that China-allied hackers have engaged in so-called "spear-phishing" attacks on American political targets" ahead of the 2020 United States elections.

In March 2021, United States intelligence community released analysis in finding that China had considered interfering with the election but decided against it on concerns it would fail or backfire.

In April 2021, FireEye said that suspected Chinese hackers used a zero-day attack against Pulse Connect Secure devices, a VPN device, in order to spy on dozens of government, defense industry and financial targets in the U.S. and Europe.

In May 2023, Microsoft and Western intelligence agencies reported that a Chinese state-sponsored hacking group affiliated with the PLA called "Volt Typhoon" had targeted critical infrastructure and military installations in Guam, Hawaii, Texas and elsewhere.

Taiwan

Comparing the semiconductor industry in China mainland and Taiwan today, Taiwan is the leader in terms of overall competitiveness. On 6 August 2020, Wired published a report, stating that "Taiwan has faced existential conflict with China for its entire existence and has been targeted by China's state-sponsored hackers for years. But an investigation by one Taiwanese security firm has revealed just how deeply a single group of Chinese hackers was able to penetrate an industry at the core of the Taiwanese economy, pillaging practically its entire semiconductor industry."

Ukraine

In April 2022, The Times reported that days prior to the start of the 2022 Russian invasion of Ukraine, a cyberwarfare unit of the People's Liberation Army launched cyberattacks against hundreds of Ukrainian government sites, according to officials of the Security Service of Ukraine.

United Kingdom

In May 2023, the UK's National Cyber Security Centre, alongside other Five Eyes member states, identified the Chinese government behind the "Volt Typhoon" advanced persistent threat targeting critical infrastructure.

The Vatican

In July 2020 it was reported that Chinese state-sponsored hackers operating under the named RedDelta hacked the Vatican's computer network ahead of negotiations between China and the Vatican.

IP hijacking

During 18 minutes on April 8, 2010, state-owned China Telecom advertised erroneous network routes that instructed "massive volumes" of U.S. and other foreign Internet traffic to go through Chinese servers. A US Defense Department spokesman told reporters that he did not know if "we've determined whether that particular incident ... was done with some malicious intent or not" and China Telecom denied the charge that it "hijacked" U.S. Internet traffic.

See also


This page was last updated at 2024-02-05 00:51 UTC. Update now. View original page.

All our content comes from Wikipedia and under the Creative Commons Attribution-ShareAlike License.


Top

If mathematical, chemical, physical and other formulas are not displayed correctly on this page, please useFirefox or Safari