Chinese hackers step up attacks on Taiwanese orgs

| | hong kong
  • 0

Chinese hackers step up attacks on Taiwanese orgs

Tuesday, 25 June 2024 | AP | hong kong

A suspected Chinese state-sponsored hacking group has stepped up its targeting of Taiwanese organisations, particularly those in sectors such as government, education, technology and diplomacy, according to cybersecurity intelligence company Recorded Future.

In recent years, relations between China and Taiwan, a self-governed island across the Taiwan Strait that Beijing claims as its territory, have deteriorated.

The cyberattacks by the group known as RedJulliett were observed between November 2023 and April 2024, during the lead up to Taiwan’s presidential elections in January and the subsequent change in administration.

RedJuliett has targeted Taiwanese organisations in the past, but this is the first time that activity was seen at such a scale, a Recorded Future analyst said, speaking on condition of anonymity out of safety concerns.

The report said RedJuliett attacked 24 organisations, including government agencies in places like Laos, Kenya and Rwanda, as well as Taiwan.

It also hacked into websites of religious organisations in Hong Kong and South Korea, a US university and a Djiboutian university. The report did not identify the organisations.

Recorded Future said RedJuliett accessed the servers of those places via a vulnerability in their SoftEther enterprise virtual private network (VPN) software, an open-source VPN that allows remote connections to an organisation’s networks.

RedJuliett has been observed attempting to break into systems of more than 70 Taiwanese organisations including three universities, an optoelectronics company and a facial recognition company that has contracts with the government.

It was unclear if RedJuliett managed to break into those organisations: Recorded Future only said it observed the attempts to identify vulnerabilities in their networks.

RedJuliett’s hacking patterns match those of Chinese state-sponsored groups, according to Recorded Future.

It said that based on the geolocations of IP addresses, RedJulliett is likely based out of the city of Fuzhou, in China’s southern Fujian province, whose coast faces Taiwan.

“Given the close geographical proximity between Fuzhou and Taiwan, Chinese intelligence services operating in Fuzhou are likely tasked with intelligence collection against Taiwanese targets,” the report said. “RedJuliett is likely targeting Taiwan to collect intelligence and support Beijing’s policy-making on cross-strait relations,” the Recorded Future report said.

Taiwan’s Ministry of Foreign Affairs did not immediately comment. A Chinese Foreign Ministry spokesperson dismissed the allegations.

“I don’t know the specifics of what you mentioned, but I can tell you that it’s not the first time the company you mentioned has fabricated disinformation on so-called Chinese hacking operations. There is absolutely no professionalism or credibility to speak of in what the company does,” the spokesperson, Mao Ning, said.

Microsoft reported in August last year that RedJuliett, which Microsoft tracks under the name Flax Typhoon, was targeting Taiwanese organisations.

China has in recent years stepped up military drills around Taiwan and imposed economic and diplomatic pressure on the island.

Relations between Taiwan and Beijing worsened further after the election in January of Taiwan’s new president Lai Ching-te, who China has deemed a “separatist,” after he said in his inauguration speech that Taiwan and China were not subordinate to each other. Like his predecessor Tsai Ing-wen, Lai has said that there is no need to declare Taiwanese independence because it is already an independent sovereign state.

Like many other countries including the US, China has been known to engage in cyberespionage. Earlier this year, the US and Britain accused China of a sweeping cyberespionage campaign that allegedly hit millions of people. Beijing has consistently denied engaging in any form of state-sponsored hacking, instead saying that China itself is a major target of cyberattacks.

Sunday Edition

On A Fun Filled Pawcation!

30 June 2024 | Sharmila Chand | Agenda

FROM THE PEN OF A GROUNDED POET

30 June 2024 | Swati Pal | Agenda

Journey to an expanded self awareness

30 June 2024 | Deepak Kumar Jha | Agenda

TANGRA TALES

30 June 2024 | Shobori Ganguli | Agenda

Disappointing Service Mars Fine Dining Experiences

30 June 2024 | Pawan Soni | Agenda

Guruspeak | Do you pray?

30 June 2024 | Sri Sri Ravi Shankar | Agenda