An online dump of Chinese hacking documents offers a rare window into pervasive state surveillance (2024)

Chinese police are investigating an unauthorized and highly unusual online dump of documents from a private security contractor linked to the nation’s top policing agency and other parts of its government — a trove that catalogs apparent hacking activity and tools to spy on both Chinese and foreigners.

Among the apparent targets of tools provided by the impacted company, I-Soon: ethnicities and dissidents in parts of China that have seen significant anti-government protests, such as Hong Kong or the heavily Muslim region of Xinjiang in China’s far west.

The dump of scores of documents late last week and subsequent investigation were confirmed by two employees of I-Soon, known as Anxun in Mandarin, which has ties to the powerful Ministry of Public Security. The dump, which analysts consider highly significant even if it does not reveal any especially novel or potent tools, includes hundreds of pages of contracts, marketing presentations, product manuals, and client and employee lists.

They reveal, in detail, methods used by Chinese authorities used to surveil dissidents overseas, hack other nations and promote pro-Beijing narratives on social media.

The documents show apparent I-Soon hacking of networks across Central and Southeast Asia, as well as Hong Kong and the self-ruled island of Taiwan, which Beijing claims as its territory.

The hacking tools are used by Chinese state agents to unmask users of social media platforms outside China such as X, formerly known as Twitter, break into email and hide the online activity of overseas agents. Also described are devices disguised as power strips and batteries that can be used to compromise Wi-Fi networks.

I-Soon and Chinese police are investigating how the files were leaked, the two I-Soon employees told The Associated Press. One of the employees said I-Soon held a meeting Wednesday about the leak and were told it wouldn’t affect business too much and to “continue working as normal.” The AP is not naming the employees — who did provide their surnames, per common Chinese practice — out of concern about possible retribution.

The source of the leak is not known. The Chinese Foreign Ministry did not immediately respond to a request for comment.

A HIGHLY IMPACTFUL LEAK

Jon Condra, an analyst with Recorded Future, a cybersecurity company, called it the most significant leak ever linked to a company “suspected of providing cyber espionage and targeted intrusion services for the Chinese security services.” He said organizations targeted by I-Soon — according to the leaked material — include governments, telecommunications firms abroad and online gambling companies within China.

Until the 190-megabyte leak, I-Soon’s website included a page listing clients topped by the Ministry of Public Security and including 11 provincial-level security bureaus and some 40 municipal public security departments.

Another page available until early Tuesday advertised advanced persistent threat “attack and defense” capabilities, using the acronym APT — one the cybersecurity industry employs to describe the world’s most sophisticated hacking groups. Internal documents in the leak describe I-Soon databases of hacked data collected from foreign networks around the world that are advertised and sold to Chinese police.

The company’s website was fully offline later Tuesday. An I-Soon representative refused an interview request and said the company would issue an official statement at an unspecified future date.

I-Soon was founded in Shanghai in 2010, according to Chinese corporate records, and has subsidiaries in three other cities, including one in the southwestern city of Chengdu that is responsible for hacking, research and development, according to leaked internal slides.

An online dump of Chinese hacking documents offers a rare window into pervasive state surveillance (1)

I-Soon’s Chengdu subsidiary was open as usual on Wednesday. Red Lunar New Year lanterns swayed in the wind in a covered alleyway leading to the five-story building housing I-Soon’s Chengdu offices. Employees streamed in and out, smoking cigarettes and sipping takeout coffees outside. Inside, posters with the Communist Party hammer and stickle emblem featured slogans that read: “Safeguarding the Party and the country’s secrets is every citizen’s required duty.”

I-Soon’s tools appear to be used by Chinese police to curb dissent on overseas social media and flood them with pro-Beijing content. Authorities can surveil Chinese social media platforms directly and order them to take down anti-government posts. But they lack that ability on overseas sites like Facebook or X, where millions of Chinese users flock to in order to evade state surveillance and censorship.

“There’s a huge interest in social media monitoring and commenting on the part of the Chinese government,” said Mareike Ohlberg, a senior fellow in the Asia Program of the German Marshall Fund. She reviewed some of the documents.

To control public opinion and forestall anti-government sentiment, Ohlberg said, control of critical posts domestically is pivotal. “Chinese authorities,” she said, “have a big interest in tracking down users who are based in China.”

The source of the leak could be “a rival intelligence service, a dissatisfied insider, or even a rival contractor,” said chief threat analyst John Hultquist of Google’s Mandiant cybersecurity division. The data indicates I-Soon’s sponsors also include the Ministry of State Security and China’s military, the People’s Liberation Army, Hultquist said.

LOTS OF TARGETS, LOTS OF COUNTRIES

One leaked draft contract shows I-Soon was marketing “anti-terror” technical support to Xinjiang police to track the region’s native Uyghurs in Central and Southeast Asia, claiming it had access to hacked airline, cellular and government data from countries like Mongolia, Malaysia, Afghanistan and Thailand. It is unclear whether the contact was signed.

“We see a lot of targeting of organizations that are related to ethnic minorities — Tibetans, Uyghurs. A lot of the targeting of foreign entities can be seen through the lens of domestic security priorities for the government,” said Dakota Cary, a China analyst with the cybersecurity firm SentinelOne.

He said the documents appear legitimate because they align with what would be expected from a contractor hacking on behalf of China’s security apparatus with domestic political priorities.

Cary found a spreadsheet with a list of data repositories collected from victims and counted 14 governments as targets, including India, Indonesia and Nigeria. The documents indicate that I-Soon mostly supports the Ministry of Public Security, he said.

Cary was also struck by the targeting of Taiwan’s Health Ministry to determine its COVID-19 caseload in early 2021 – and impressed by the low cost of some of the hacks. The documents show that I-Soon charged $55,000 to hack Vietnam’s economy ministry, he said.

Read more

Cooperation or competition? China’s security industry sees the US, not AI, as the bigger threat

Not just balloons: How US sees China spying as major worry

The US warns of a Chinese global disinformation campaign that could undermine peace and stability

Although a few chat records refer to NATO, there is no indication of a successful hack of any NATO country, an initial review of the data by the AP found. That doesn’t mean state-backed Chinese hackers are not trying to hack the U.S. and it’s allies, though. If the leaker is inside China, which seems likely, Cary said that “leaking information about hacking NATO would be really, really inflammatory” — a risk apt to make Chinese authorities more determined to identify the hacker.

Mathieu Tartare, a malware researcher at the cybersecurity firm ESET, says it has linked I-Soon to a Chinese state hacking group it calls Fishmonger that it actively tracks and which it wrote about in January 2020 after the group hacked Hong Kong universities during student protests. He said it has, since 2022, seen Fishmonger target governments, NGOs and think tanks across Asia, Europe, Central America and the United States.

French cybersecurity researcher Baptiste Robert also combed through the documents and said it seemed I-Soon had found a way to hack accounts on X, formerly known as Twitter, even if they have two-factor authentication, as well as another for analyzing email inboxes. He said U.S. cyber operators and their allies are among potential suspects in the I-Soon leak because it’s in their interests to expose Chinese state hacking.

A spokeswoman for U.S. Cyber Command wouldn’t comment on whether the National Security Agency or Cybercom were involved in the leak. An email to the press office at X responded, “Busy now, please check back later.”

Western governments, including the United States, have taken steps to block Chinese state surveillance and harassment of government critics overseas in recent years. Laura Harth, campaign director at Safeguard Defenders, an advocacy group that focuses on human rights in China, said such tactics instill fear of the Chinese government in Chinese and foreign citizens abroad, stifling criticism and leading to self-censorship. “They are a looming threat that is just constantly there and very hard to shake off.”

Last year, U.S. officials charged 40 members of Chinese police units assigned to harass the family members of Chinese dissidents overseas as well as to spread pro-Beijing content online. The indictments describes tactics similar to those detailed in the I-Soon documents, Harth said. Chinese officials have accused the United States of similar activity. U.S. officials including FBI Director Chris Wray have recently complained about Chinese state hackers planting malware that could be used to damage civilian infrastructure.

On Monday, Mao Ning, a Chinese Foreign Ministry spokeswoman, said the U.S. government has long been working to compromise China’s critical infrastructure. She demanded the U.S. “stop using cybersecurity issues to smear other countries.”

___

Kang reported from Chengdu, China. AP journalists Didi Tang in Washington, D.C., and Larry Fenn in New York contributed to this report.

An online dump of Chinese hacking documents offers a rare window into pervasive state surveillance (2024)

FAQs

Are US officials combing leaked documents from Chinese tech firm for clues about Chinese hacking campaigns? ›

US officials have been scouring a trove of newly leaked documents from a Chinese tech firm for clues on how the government in Beijing allegedly uses the company in extensive hacking campaigns, multiple US cybersecurity officials familiar with the matter told CNN.

What kind of attack is hack into a computer and steal confidential information? ›

A cyberattack is an attempt by cybercriminals, hackers or other digital adversaries to access a computer network or system, usually for the purpose of altering, stealing, destroying or exposing information. Cyberattacks can target a wide range of victims from individual users to enterprises or even governments.

Do Chinese hackers use ransomware as decoy for cyber espionage? ›

Chinese-linked cyberespionage campaigns are increasingly deploying ransomware as the final stage in operations to either make money, distract their adversaries or make it more difficult to attribute their work, researchers with SentinelLabs and Recorded Future said Wednesday.

What type of cyber attack is used to take control of and steal data from a database? ›

SQL injection

An SQL (structured language query) injection is a type of cyber-attack used to take control of and steal data from a database. Cybercriminals exploit vulnerabilities in data-driven applications to insert malicious code into a databased via a malicious SQL statement.

Is the United States being hacked? ›

America's computers are under attack and every American is at risk. The United States Government, critical infrastructures, American business institutions, and our personal data are being compromised by nation-states and hacker groups.

What is going on with the Chinese hackers? ›

An indictment was unsealed today charging seven nationals of the People's Republic of China (PRC) with conspiracy to commit computer intrusions and conspiracy to commit wire fraud for their involvement in a PRC-based hacking group that spent approximately 14 years targeting U.S. and foreign critics, businesses, and ...

Which type of hacker attacks a target only with permission from the system owner? ›

A white hat (or a white-hat hacker, a whitehat) is an ethical security hacker. Ethical hacking is a term meant to imply a broader category than just penetration testing. Under the owner's consent, white-hat hackers aim to identify any vulnerabilities or security issues the current system has.

What techniques do hackers use to steal information? ›

So what techniques do hackers use to steal information? Hackers will often use multiple techniques at once to steal your information. These methods include phishing, fake WAP's (Wireless Access Point), waterhole attacks, brute forcing, bait & switch, and clickjacking.

What is the most common hacker attack? ›

What Are the Most Common Cyberattacks?
  • Malware. Malware is a term used to describe malicious software, including spyware, ransomware, viruses, and worms. ...
  • Phishing. ...
  • Man-in-the-middle attack. ...
  • Denial-of-service attack. ...
  • SQL injection. ...
  • Zero-day exploit. ...
  • DNS Tunneling.

Is China a threat to the United States? ›

Understanding the Threat

The overall threat from the Chinese Communist Party (CCP) is a hybrid one that involves crime, counterintelligence, and cybersecurity—and which the FBI is countering with resources from all three missional spheres, Wray said.

Why is China cyber attacking us? ›

For instance, it has targeted U.S. critical infrastructure to deter the U.S. from getting involved in the event of a conflict in its region. Even companies that aren't direct targets of China could face cascading risks.

What is a decoy in cyber security? ›

The decoy mimics legitimate servers, applications, and data so that the criminal is tricked into believing that they have infiltrated and gained access to the enterprise's most important assets when in reality they have not. The strategy is employed to minimize damage and protect an organization's true assets.

What do hackers use to steal data? ›

Phishing is one of the most employed ways to get to the data of people. Even though people are more aware of all the scams that happen through sharing emails and influencing people to get themselves trapped. Advanced phishing works through the usage of AI that generates several types of emails.

Which type of cyber attack involves stealing personal information for unauthorized use? ›

Credential-based attacks happen when hackers steal the credentials that IT workers use to access and manage systems and then use that information to illegally access computers to steal sensitive data or otherwise disrupt an organization and its operations.

What type of cyber attack is used to trick a user is giving valuable information to an attacker? ›

Social engineering is the term used for a broad range of malicious activities accomplished through human interactions. It uses psychological manipulation to trick users into making security mistakes or giving away sensitive information. Social engineering attacks happen in one or more steps.

What is the punishment for hacking in China? ›

Article 285. Whoever violates state regulations and intrudes into computer systems withinformation concerning state affairs, construction of defense facilities, and sophisticatedscience and technology is be sentenced to not more than three years of fixed-termimprisonment or criminal detention.

What is the United States China Cybersecurity Agreement? ›

The agreement covers several areas of Cybersecurity policy, including on information sharing mechanisms and establishing that neither country will support cyber-enabled Intellectual property theft.

What is the Chinese cyber security leak? ›

February 2024: Roughly 190 megabytes of data from a Chinese cybersecurity company were exposed online, revealing the company's espionage efforts on the governments of the United Kingdom, India, Indonesia, and Taiwan. The leak's source is unknown.

What is the Chinese wall confidential information? ›

What Is a Chinese Wall? The offensive term Chinese wall describes a virtual barrier intended to block the exchange of information between departments if it might result in business activities that are ethically or legally questionable.

References

Top Articles
Latest Posts
Article information

Author: Foster Heidenreich CPA

Last Updated:

Views: 6359

Rating: 4.6 / 5 (76 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Foster Heidenreich CPA

Birthday: 1995-01-14

Address: 55021 Usha Garden, North Larisa, DE 19209

Phone: +6812240846623

Job: Corporate Healthcare Strategist

Hobby: Singing, Listening to music, Rafting, LARPing, Gardening, Quilting, Rappelling

Introduction: My name is Foster Heidenreich CPA, I am a delightful, quaint, glorious, quaint, faithful, enchanting, fine person who loves writing and wants to share my knowledge and understanding with you.