What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Cyber Threats from US – China Tensions

August 2, 2022 | 3 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

Increasing political tensions between the United States and the People’s Republic of China (PRC) is expected to result in future cyber-attacks targeting American state and private interests. On August 2nd, 2022, the speaker of the United States House of Representatives arrived in the country of Taiwan, an island nation that China recognizes as part of the PRC, for a diplomatic mission. Chinese government officials had previously stated that there would be serious consequences if the visit occurred.

The eSentire Threat Intelligence team assesses with high confidence that Chinese state-affiliated threat actors will respond to this event with cyberattacks targeting both government and private organizations in the United States and allied countries. As of this writing, Reuters is reporting that China's defense ministry stated it ‘will launch "targeted military operations" in response to U.S. House Speaker Pelosi's visit to Taiwan’.

What we’re doing about it

What you should do about it

Additional information

In June 2022CISA, in coordination with the FBI and NSA, released a report on PRC threat actors exploiting network providers and devices. The full report includes vulnerabilities known to be targeted by PRC threat actors as well as recommended mitigations that should be referred to. Recent cyberactivity attributed to Chinese state-affiliated APT groups includes campaigns attributed to Aoqin Dragon, campaigns targeting a Sophos zero-day vulnerability, Deep Panda targeting VMware Horizon servers, and APT10 targeting organizations in the finance industry. eSentire security teams are actively tracking information on recent Chinese APT activity, and threat hunts for eSentire clients are performed based on publicly available information.

Cyberattacks stemming from the increased US-China relations are most likely to impact government organizations and critical infrastructure. Private businesses may be targeted for information theft or disruptive attacks out of retribution. There is the additional risk of targeting by hacktivist groups that operate outside of the PRC but support the regime. The eSentire Threat Intelligence team assesses with medium confidence that these attacks would be less sophisticated, such as defacements or Distributed Denial of Service (DDoS) attacks.

Chinese state affiliated groups are known to employ a wide variety of tactics. APT groups have been identified exploiting both known vulnerabilities and zero-day vulnerabilities. Additionally, these groups use both custom malware and commodity malware that may be purchased on darkweb forums. The eSentire Threat Intelligence team will continue monitoring the situation for additional details and updates as they become available.

References:

[1] https://www.reuters.com/world/china-launch-targeted-military-operations-due-pelosi-visit-2022-08-02/
[2] https://www.cisa.gov/uscert/ncas/alerts/aa22-158a
[3] https://nvd.nist.gov/vuln/detail/CVE-2021-44228
[4] https://www.sentinelone.com/labs/aoqin-dragon-newly-discovered-chinese-linked-apt-has-been-quietly-spying-on-organizations-for-10-years/
[5] https://www.volexity.com/blog/2022/06/15/driftingcloud-zero-day-sophos-firewall-exploitation-and-an-insidious-breach/
[6] https://www.fortinet.com/blog/threat-research/deep-panda-log4shell-fire-chili-rootkits
[7] https://medium.com/cycraft/china-implicated-in-prolonged-supply-chain-attack-targeting-taiwan-financial-sector-264b6a1c3525

View Most Recent Advisories