Chinese Hackers Attacking Critical Infrastructure to Sabotage Networks

In an alarming escalation of cyber threats, Chinese state-sponsored hackers have intensified their operations targeting critical infrastructure across the United States, Europe, and the Asia-Pacific region.

Recent intelligence reports reveal that sophisticated threat actors, including Volt Typhoon and Salt Typhoon, have infiltrated power grids, telecommunications networks, and transportation systems with the apparent goal of prepositioning for potential wartime disruption or coercive retaliation during periods of geopolitical tension.

These advanced persistent threat (APT) groups employ sophisticated techniques designed for stealth and long-term access, making detection particularly challenging for security teams.

Google News

Rather than immediate disruption, the hackers install what security experts describe as “logic bombs” – malicious code that remains dormant until triggered during a potential conflict or crisis.

This strategic approach allows the actors to maintain persistent access while minimizing the risk of discovery during routine security monitoring.

IT-security professional, Simone Kraus (@SIMKRA) noted the malware after analyzing a series of incidents across multiple sectors.

“What makes these attacks particularly concerning is their focus on critical infrastructure that could have devastating real-world consequences if compromised,” explained Kraus in a comprehensive analysis released yesterday.

“We’re seeing a clear pattern of reconnaissance and persistence that indicates preparation for potential sabotage rather than immediate disruption or data theft.”

The attacks appear to be part of China’s broader strategy of cyber-enabled irregular warfare, blending state-sponsored hacking, proxy groups, and disinformation campaigns to achieve strategic objectives without triggering conventional military responses.

Recent incidents have been observed across multiple sectors, with energy infrastructure being particularly targeted.

In one documented case, a power grid failure in Taiwan was traced to a Volt Typhoon logic bomb that had remained undetected in the system for months before activation.

Similar incidents have been reported in European infrastructure, suggesting a coordinated campaign.

Living Off the Land: The Preferred Infection Method

What distinguishes these attacks is their sophisticated “Living Off the Land” (LOL) techniques, where hackers utilize legitimate system tools and features rather than introducing easily detectable malware.

This approach allows them to blend in with normal administrative operations while establishing persistence.

The attackers frequently exploit PowerShell, Windows Management Instrumentation (WMI), and PsExec for lateral movement across networks.

A typical command sequence recovered from an infected system shows how the attackers establish persistence:-

# Create scheduled task for persistence
$Action = New-ScheduledTaskAction -Execute "powershell.exe" -Argument "-WindowStyle hidden -NonInteractive -ExecutionPolicy Bypass -EncodedCommand $EncodedCommand"
$Trigger = New-ScheduledTaskTrigger -AtLogOn
$Settings = New-ScheduledTaskSettingsSet -Hidden
Register-ScheduledTask -TaskName "SystemVerification" -Action $Action -Trigger $Trigger -Settings $Settings -RunLevel Highest

After establishing persistence, attackers typically employ credential harvesting techniques to move laterally through the network:-

# Lateral movement using harvested credentials
$username = 'domain\admin'
$password = 'P@ssw0rd' | ConvertTo-SecureString -AsPlainText -Force
$cred = New-Object System.Management.Automation.PSCredential($username, $password)
Invoke-Command -ComputerName "target-server" -Credential $cred -ScriptBlock { whoami }

Security experts recommend implementing robust monitoring for unusual PowerShell commands, credential usage patterns, and scheduled task creation as part of a defense-in-depth strategy.

Organizations managing critical infrastructure are urged to implement network segmentation, multi-factor authentication, and active threat hunting to detect these sophisticated adversaries before they can execute their sabotage objectives.

Equip your team with real-time threat analysis With ANY.RUN’s interactive cloud sandbox -> Try 14-day Free Trial

Tushar Subhra Dutta
Tushar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.