An online dump of Chinese hacking documents offers a rare window into pervasive state surveillance

an online dump of chinese hacking documents offers a rare window into pervasive state surveillance

The interior of the I-Soon office, also known as Anxun in Mandarin, is seen after office hours in Chengdu in southwestern China’s Sichuan Province on Tuesday, Feb. 20, 2024. Chinese police are investigating an unauthorized and highly unusual online dump of documents from a private security contractor linked to China’s top policing agency and other parts of its government. (AP Photo/Dake Kang)

Chinese police are investigating an unauthorized and highly unusual online dump of documents from a private security contractor linked to the nation’s top policing agency and other parts of its government — a trove that catalogs apparent hacking activity and tools to spy on both Chinese and foreigners.

Among the apparent targets of tools provided by the impacted company, I-Soon: ethnicities and dissidents in parts of China that have seen significant anti-government protests, such as Hong Kong or the heavily Muslim region of Xinjiang in China’s far west.

The dump of scores of documents late last week and subsequent investigation were confirmed by two employees of I-Soon, known as Anxun in Mandarin, which has ties to the powerful Ministry of Public Security. The dump, which analysts consider highly significant even if it does not reveal any especially novel or potent tools, includes hundreds of pages of contracts, marketing presentations, product manuals, and client and employee lists.

an online dump of chinese hacking documents offers a rare window into pervasive state surveillance

A vehicle parked outside the I-Soon office building, also known as Anxun in Mandarin, is pictured in Chengdu in southwestern China’s Sichuan Province on Wednesday, Feb. 21, 2024. Chinese police are investigating an unauthorized and highly unusual online dump of documents from a private security contractor linked to China’s top policing agency and other parts of its government. (AP Photo/Dake Kang)

They reveal, in detail, methods used by Chinese authorities used to surveil dissidents overseas, hack other nations and promote pro-Beijing narratives on social media.

The documents show apparent I-Soon hacking of networks across Central and Southeast Asia, as well as Hong Kong and the self-ruled island of Taiwan, which Beijing claims as its territory.

The hacking tools are used by Chinese state agents to unmask users of social media platforms outside China such as X, formerly known as Twitter, break into email and hide the online activity of overseas agents. Also described are devices disguised as power strips and batteries that can be used to compromise Wi-Fi networks.

an online dump of chinese hacking documents offers a rare window into pervasive state surveillance

The exterior of the I-Soon office building, also known as Anxun in Mandarin, is pictured in Chengdu in southwestern China’s Sichuan Province on Tuesday, Feb. 20, 2024. Chinese police are investigating an unauthorized and highly unusual online dump of documents from a private security contractor linked to China’s top policing agency and other parts of its government. (AP Photo/Dake Kang)

I-Soon and Chinese police are investigating how the files were leaked, the two I-Soon employees told the AP. One of the employees said I-Soon held a meeting Wednesday about the leak and were told it wouldn’t affect business too much and to “continue working as normal.” The AP is not naming the employees — who did provide their surnames, per common Chinese practice — out of concern about possible retribution.

The source of the leak is not known. The Chinese Foreign Ministry did not immediately respond to a request for comment.

A HIGHLY IMPACTFUL LEAK

Jon Condra, an analyst with Recorded Future, a cybersecurity company, called it the most significant leak ever linked to a company “suspected of providing cyber espionage and targeted intrusion services for the Chinese security services.” He said organizations targeted by I-Soon — according to the leaked material — include governments, telecommunications firms abroad and online gambling companies within China.

an online dump of chinese hacking documents offers a rare window into pervasive state surveillance

The front desk of the I-Soon office, also known as Anxun in Mandarin, is seen after office hours in Chengdu in southwestern China’s Sichuan Province on Tuesday, Feb. 20, 2024. Chinese police are investigating an unauthorized and highly unusual online dump of documents from a private security contractor linked to China’s top policing agency and other parts of its government. (AP Photo/Dake Kang)

Until the 190-megabyte leak, I-Soon’s website included a page listing clients topped by the Ministry of Public Security and including 11 provincial-level security bureaus and some 40 municipal public security departments.

an online dump of chinese hacking documents offers a rare window into pervasive state surveillance

The main entrance door to the I-Soon office, also known as Anxun in Mandarin, is seen after office hours in Chengdu in southwestern China’s Sichuan Province on Tuesday, Feb. 20, 2024. Chinese police are investigating an unauthorized and highly unusual online dump of documents from a private security contractor linked to China’s top policing agency and other parts of its government. (AP Photo/Dake Kang)

Another page available until early Tuesday advertised advanced persistent threat “attack and defense” capabilities, using the acronym APT — one the cybersecurity industry employs to describe the world’s most sophisticated hacking groups. Internal documents in the leak describe I-Soon databases of hacked data collected from foreign networks around the world that are advertised and sold to Chinese police.

The company’s website was fully offline later Tuesday. An I-Soon representative refused an interview request and said the company would issue an official statement at an unspecified future date.

I-Soon was founded in Shanghai in 2010, according to Chinese corporate records, and has subsidiaries in three other cities, including one in the southwestern city of Chengdu that is responsible for hacking, research and development, according to leaked internal slides.

I-Soon’s Chengdu subsidiary was open as usual on Wednesday. Red Lunar New Year lanterns swayed in the wind in a covered alleyway leading to the five-story building housing I-Soon’s Chengdu offices. Employees streamed in and out, smoking cigarettes and sipping takeout coffees outside. Inside, posters with the Communist Party hammer and stickle emblem featured slogans that read: “Safeguarding the Party and the country’s secrets is every citizen’s required duty.”

an online dump of chinese hacking documents offers a rare window into pervasive state surveillance

A signboard reading “Anti-cyber crime office” is displayed near an entrance door to the I-Soon office, also known as Anxun in Mandarin, after office hours in Chengdu in southwestern China’s Sichuan Province on Tuesday, Feb. 20, 2024. Chinese police are investigating an unauthorized and highly unusual online dump of documents from a private security contractor linked to China’s top policing agency and other parts of its government. (AP Photo/Dake Kang)

I-Soon’s tools appear to be used by Chinese police to curb dissent on overseas social media and flood them with pro-Beijing content. Authorities can surveil Chinese social media platforms directly and order them to take down anti-government posts. But they lack that ability on overseas sites like Facebook or X, where millions of Chinese users flock to in order to evade state surveillance and censorship.

“There’s a huge interest in social media monitoring and commenting on the part of the Chinese government,” said Mareike Ohlberg, a senior fellow in the Asia Program of the German Marshall Fund. She reviewed some of the documents.

To control public opinion and forestall anti-government sentiment, Ohlberg said, control of critical posts domestically is pivotal. “Chinese authorities,” she said, “have a big interest in tracking down users who are based in China.”

The source of the leak could be “a rival intelligence service, a dissatisfied insider, or even a rival contractor,” said chief threat analyst John Hultquist of Google’s Mandiant cybersecurity division. The data indicates I-Soon’s sponsors also include the Ministry of State Security and China’s military, the People’s Liberation Army, Hultquist said.

LOTS OF TARGETS, LOTS OF COUNTRIES

One leaked draft contract shows I-Soon was marketing “anti-terror” technical support to Xinjiang police to track the region’s native Uyghurs in Central and Southeast Asia, claiming it had access to hacked airline, cellular and government data from countries like Mongolia, Malaysia, Afghanistan and Thailand. It is unclear whether the contact was signed.

“We see a lot of targeting of organizations that are related to ethnic minorities — Tibetans, Uyghurs. A lot of the targeting of foreign entities can be seen through the lens of domestic security priorities for the government,” said Dakota Cary, a China analyst with the cybersecurity firm SentinelOne.

He said the documents appear legitimate because they align with what would be expected from a contractor hacking on behalf of China’s security apparatus with domestic political priorities.

Cary found a spreadsheet with a list of data repositories collected from victims and counted 14 governments as targets, including India, Indonesia and Nigeria. The documents indicate that I-Soon mostly supports the Ministry of Public Security, he said.

Cary was also struck by the targeting of Taiwan’s Health Ministry to determine its COVID-19 caseload in early 2021 – and impressed by the low cost of some of the hacks. The documents show that I-Soon charged $55,000 to hack Vietnam’s economy ministry, he said.

Although a few chat records refer to NATO, there is no indication of a successful hack of any NATO country, an initial review of the data by The Associated Press found. That doesn’t mean state-backed Chinese hackers are not trying to hack the U.S. and it’s allies, though. If the leaker is inside China, which seems likely, Cary said that “leaking information about hacking NATO would be really, really inflammatory” — a risk apt to make Chinese authorities more determined to identify the hacker.

Mathieu Tartare, a malware researcher at the cybersecurity firm ESET, says it has linked I-Soon to a Chinese state hacking group it calls Fishmonger that it actively tracks and which it wrote about in January 2020 after the group hacked Hong Kong universities during student protests. He said it has, since 2022, seen Fishmonger target governments, NGOs and think tanks across Asia, Europe, Central America and the United States.

French cybersecurity researcher Baptiste Robert also combed through the documents and said it seemed I-Soon had found a way to hack accounts on X, formerly known as Twitter, even if they have two-factor authentication, as well as another for analyzing email inboxes. He said U.S. cyber operators and their allies are among potential suspects in the I-Soon leak because it’s in their interests to expose Chinese state hacking.

A spokeswoman for U.S. Cyber Command wouldn’t comment on whether the National Security Agency or Cybercom were involved in the leak. An email to the press office at X responded, “Busy now, please check back later.”

Western governments, including the United States, have taken steps to block Chinese state surveillance and harassment of government critics overseas in recent years. Laura Harth, campaign director at Safeguard Defenders, an advocacy group that focuses on human rights in China, said such tactics instill fear of the Chinese government in Chinese and foreign citizens abroad, stifling criticism and leading to self-censorship. “They are a looming threat that is just constantly there and very hard to shake off.”

Last year, U.S. officials charged 40 members of Chinese police units assigned to harass the family members of Chinese dissidents overseas as well as to spread pro-Beijing content online. The indictments describes tactics similar to those detailed in the I-Soon documents, Harth said. Chinese officials have accused the United States of similar activity. U.S. officials including FBI Director Chris Wary have recently complained about Chinese state hackers planting malware that could be used to damage civilian infrastructure.

On Monday, Mao Ning, a Chinese Foreign Ministry spokeswoman, said the U.S. government has long been working to compromise China’s critical infrastructure. She demanded the U.S. “stop using cybersecurity issues to smear other countries.”

___

Kang reported from Chengdu, China. AP journalists Didi Tang in Washington, D.C., and Larry Fenn in New York contributed to this report.

News Related

OTHER NEWS

Lawsuit seeks $16 million against Maryland county over death of pet dog shot by police

A department investigator accused two of the officers of “conduct unbecoming an officer” for entering the apartment without a warrant, but the third officer was cleared of wrongdoing, the suit says. Read more »

Heidi Klum shares rare photo of all 4 of her and Seal's kids

Heidi Klum posted a rare picture with husband Tom Kaulitz and her four kids: Leni, 19, Henry, 18, Johan, 17, and Lou, 14, having some quality family time. Read more »

European stocks head for flat open as markets struggle to find momentum

This is CNBC’s live blog covering European markets. European markets are heading for a flat open Tuesday, continuing lackluster sentiment seen at the start of the week in the region ... Read more »

Linda C. Black Horoscopes: November 28

Nancy Black Today’s Birthday (11/28/23). This year energizes your work and health. Faithful domestic routines provide central support. Shift directions to balance your work and health, before adapting around team ... Read more »

Michigan Democrats poised to test ambitious environmental goals in the industrial Midwest

FILE – One of more than 4,000 solar panels constructed by DTE Energy lines a 9.37-acre swath of land in Ann Arbor Township, Mich., Sept. 15, 2015. Michigan will join ... Read more »

Gaza Is Falling Into ‘Absolute Chaos,’ Aid Groups Say

A shaky cease-fire between Israel and Hamas has allowed a surge of aid to reach Palestinians in Gaza, but humanitarian groups and civilians in the enclave say the convoys aren’t ... Read more »

Bereaved Israeli and Palestinian families to march together in anti-hate vigil

Demonstrators march against the rise of antisemitism in the UK on Sunday – SUSANNAH IRELAND/REUTERS Bereaved Israeli and Palestinian families will march together as part of an anti-hate vigil on ... Read more »
Top List in the World