Just days after Chinese state-sponsored hackers attacked the presidential campaigns of both Donald Trump and Kamala Harris, Beijing is leveling accusations at unnamed foreign entities, accusing them of using secret maritime buoys and seabed equipment to spy on its naval activities.
In a message on WeChat — China’s biggest social media app — the country’s Ministry of State Security (MSS) claimed it has discovered devices designed for “reconnaissance and monitoring of our country’s waters” and “intelligence collection and technical theft activities.”
It went on to allege that foreign “secret guards” are lurking as drifting “spies” and acting as “lighthouses” to guide outsider submarines.
“Faced with the severe and complex situation of covert struggle in the deep-sea security field and the real threat of foreign espionage intelligence agencies, the national security agencies will … firmly defend our sovereignty,” the MSS reportedly said.
“It’s highly unlikely we will ever find out for definite if these claims are accurate, but when it comes to the culprits, suspicion will definitely land on the West,” says Ryan McConechy, chief technology officer at Barrier Networks. “The key lesson here is that the online world has become the preferred playing field for all adversaries today. Nation-states and criminals can operate much stealthier, they can often get deeper into networks and secrets than physical access would allow, and it is much safer for the troops who can physically distance themselves from targets.”
Related:Dark Reading Confidential: Meet the Ransomware Negotiators
William Wright, CEO of Closed Door Security, noted that at-sea ships do make for juicy espionage targets.
“Few people fully understand the importance of the maritime industry today, but vessels are like floating computers, and they often contain highly sensitive information,” he explains. “Whether the information relates to China’s rapidly growing navy, or information on trading, it could prove to be very valuable to another nation-state and China is clearly concerned.”
Tit for Tat? News Follows Reported Chinese Campaign Hacks
The claims from Beijing come on the heels of reports from the Washington Post and Reuters last weekend that an unnamed advanced persistent threat (APT) infiltrated the Verizon Communications telecom network and intercepted phone calls and texts made by campaign staffers for both Trump and Harris.
In addition, the eavesdroppers also reportedly targeted Trump’s own phone calls, along with those of his running mate JD Vance — though how successful these latter attempts were is unknown.
Related:MIND Launches ‘Intelligent’ DLP Platform
Following the reports, the FBI and the US Cybersecurity and Infrastructure Security Agency (CISA) confirmed they were investigating “unauthorized access to commercial telecommunications infrastructure by actors affiliated with the People’s Republic of China,” and acknowledged they were seeing “specific malicious activity targeting the sector,” though they did not name victims or mention the candidates.
Verizon told Reuters meanwhile that it was “aware of a sophisticated attempt to target US telecoms and gather intelligence.”
China-US Tensions: Time to Up Critical Infrastructure Cyber Defense
The activity aligns with prior attacks from the now-infamous Chinese state-sponsored APT Volt Typhoon, which first came to light in March 2023 after compromising telecom networks in Guam. It has since consistently targeted critical infrastructure in the US, with the observed purpose of espionage — and, potentially, the ability down the line to disrupt communications in the event of military conflict in the South China Sea and across the Pacific.
Similarly, another Chinese APT known as Salt Typhoon attacked US ISPs last month. The focus on high-value communications service provider networks in the US likely indicates a similar dual set of goals, researchers said at the time — to steal information and set up a launchpad for disruptive attacks.
Related:‘Midnight Blizzard’ Targets Networks With Signed RDP Files
“While it’s alarming, the recent campaign targeting is also pretty unsurprising,” says Casey Ellis, founder and adviser at Bugcrowd. “Given the US election season, and the access that Salt Typhoon had, I’d be surprised if they didn’t target the elected officials and candidates for the presidential election.”
All industries should learn from these types of campaigns, says Barrier Networks’ McConechy, who notes that the seafaring espionage might be in retaliation for Volt Typhoon’s assaults.
“Whether it’s spyware implanted into routers, snooping hot air balloons, or spying submersibles, nation-states are getting increasingly creative when it comes to eavesdropping on other countries, so critical industries must be prepared for these assaults,” he stresses. “In the digital world, these types of cyber-physical espionage campaigns have become the norm. Most countries will deny they conduct them, but they will be, they just won’t want to publicly announce it, or let their target know.”
He adds, “All systems must be scanned regularly for malware, and the locations close to where critical infrastructure resides must be continuously monitored for intruders, whether human or robotic. Improving defenses both physically and digitally must be a priority.”
https://eu-images.contentstack.com/v3/assets/blt6d90778a997de1cd/blt2406b312c8c87fcf/6722a0dee4d8441ebc87ca84/China_navy-US_Navy_Photo-Alamy.jpg?disable=upscale&width=1200&height=630&fit=crop