Advertisement
Advertisement
Computer hackers
Get more with myNEWS
A personalised news feed of stories that matter to you
Learn more
Microsoft expressed no illusions that the website seizures it announced on Monday would discourage the Chinese hackers, who it has been tracking since 2016. Photo illustration: Shutterstock

Microsoft seizes websites used by state-backed Chinese hacking group

  • Meanwhile, Russian state hackers behind the SolarWinds campaign have continued infiltrating US and allied government agencies, a report says
  • The dual announcements, though unrelated, highlight the unrelenting drumbeat of digital spying by top US geopolitical rivals

Microsoft announced on Monday that it had disrupted the cyberspying of a state-backed Chinese hacking group by seizing websites it used to gather intelligence from foreign ministries, think tanks and human rights organisations in the US and 28 other countries, the vast majority in Latin America.

The company said a Virginia federal court had granted its request last Thursday to seize 42 web domains that the Chinese hacking group, which it calls Nickel but which is also known as APT15 and Vixen Panda, were using to access targets typically aligned with China’s geopolitical interests.

It said in a blog that “a key piece of the infrastructure the group has been relying on” in its latest wave of infiltrations was removed.

Meanwhile, a leading cybersecurity firm reported on Monday that the elite Russian state hackers behind last year’s massive SolarWinds cyberespionage campaign hardly eased up this year, managing plenty of infiltrations of US and allied government agencies and foreign policy think tanks with consummate craft and stealth.

A security surveillance camera is seen near the Microsoft office building in Beijing in July. Photo: AP

The dual announcements, though unrelated, highlight the unrelenting drumbeat of digital spying by its top US geopolitical rivals, whose cyber-intrusion skill set is matched only by that of the United States.

Microsoft expressed no illusions that the website seizures it announced on Monday would discourage the Chinese hackers, who it has been tracking since 2016.

It said the takedowns were of infrastructure it has been tracking since 2019, much of it exploiting on-premises – as opposed to cloud-based – Exchange Server and SharePoint systems.

The company has used the legal takedown tactic in 24 lawsuits to date, Microsoft said, knocking out a total of 600 sites used by nation-state actors and 10,000 by cybercriminals.

As for the Russian cyber spying, it unfolded, as always, mostly in the shadows as the US government was consumed in 2021 by a separate, eminently “noisy” and headline-grabbling cyber threat – ransomware attacks launched not by nation-state hackers but rather criminal gangs. As it happens, those gangs are largely protected by the Kremlin.

Israel lays down law on cyber exports after Pegasus spy scandal

A year after it discovered the SolarWinds intrusions, cybersecurity firm Mandiant said the hackers associated with Russia’s SVR foreign intelligence agency continue to steal data “relevant to Russian interests” with great effect using novel, stealthy techniques that it detailed in a mostly technical report aimed at helping security professionals stay alert.

It was Mandiant, not the US government, that disclosed SolarWinds.

While the number of government agencies and companies hacked by the SVR was smaller this year than last, when some 100 organisations were breached, assessing the damage is difficult, said Charles Carmakal, Mandiant’s chief technical officer. Overall, the impact is quite serious. “The companies that are getting hacked, they are also losing information.”

“Not everybody is disclosing the incident(s) because they don’t always have to disclose it legally,” he said, complicating damage assessment.

The SolarWinds hacking campaign was named after the US software company whose product was exploited in the first-stage infection of that effort. Photo: Austin American-Statesman via TNS

The Mandiant findings follow an October report from Microsoft that the hackers, whose umbrella group it calls Nobelium, continue to infiltrate the government agencies, foreign policy think tanks and other organisations focused on Russian affairs through the cloud service companies and so-called managed services providers on which they increasingly rely.

The Mandiant researchers said the Russian hackers “continue to innovate and identify new techniques and tradecraft” that lets them linger in victim networks, hinder detection and confuse attempts to attribute hacks to them.

Mandiant did not identify individual victims or describe what specific information may have been stolen but did say unspecified “diplomatic entities” that received malicious phishing emails were among the targets.

Often, the researchers say, the hackers’ path of least resistance to their targets were cloud-computing services. From there, they used stolen credentials to infiltrate networks. The report describes how in one case they gained access to one victim’s Microsoft 365 system through a stolen session token. And, the report says, the hackers routinely relied on advanced tradecraft to cover their tracks.

Russian hackers target hundreds of US networks in new campaign

One clever technique discussed in the report illustrates the ongoing cat-and-mouse game that digital espionage entails.

Hackers set up intrusion beachheads using IP addresses, a numeric designation that identifies its location on the internet, that were physically located near an account they are trying to breach – in the same address block, say, as the person’s local internet provider.

That makes it highly difficult for security software to detect a hacker using stolen credentials posing as someone trying to access their work account remotely.

The SolarWinds hack exploited vulnerabilities in the software supply-chain system and went undetected for most of 2020 despite compromises at a broad swathe of federal agencies – including the Justice Department – and dozens of companies, primarily telecommunications and information technology providers and including Mandiant and Microsoft.

The hacking campaign is named SolarWinds after the US software company whose product was exploited in the first-stage infection of that effort. The Biden administration imposed sanctions last April in response to the hack, including against six Russian companies that support the country’s cyber efforts.

4