Advertisement
Australia markets closed
  • ALL ORDS

    8,153.70
    +80.10 (+0.99%)
     
  • ASX 200

    7,896.90
    +77.30 (+0.99%)
     
  • AUD/USD

    0.6520
    -0.0015 (-0.23%)
     
  • OIL

    82.68
    +1.33 (+1.63%)
     
  • GOLD

    2,234.10
    +21.40 (+0.97%)
     
  • Bitcoin AUD

    109,427.56
    +3,487.77 (+3.29%)
     
  • CMC Crypto 200

    885.54
    0.00 (0.00%)
     
  • AUD/EUR

    0.6038
    +0.0007 (+0.12%)
     
  • AUD/NZD

    1.0906
    +0.0026 (+0.24%)
     
  • NZX 50

    12,105.29
    +94.63 (+0.79%)
     
  • NASDAQ

    18,278.73
    -2.11 (-0.01%)
     
  • FTSE

    7,964.75
    +32.77 (+0.41%)
     
  • Dow Jones

    39,779.24
    +19.16 (+0.05%)
     
  • DAX

    18,500.13
    +23.04 (+0.12%)
     
  • Hang Seng

    16,541.42
    +148.58 (+0.91%)
     
  • NIKKEI 225

    40,168.07
    -594.66 (-1.46%)
     

Suspected Chinese Hackers Impersonated Tibet Media

(Bloomberg) -- Alleged Chinese state-sponsored hackers are behind a barrage of emails that aim to collect intelligence from a range of targets linked to Tibet, posting at times as pro-independence political party and a prominent media organization, according to findings provided exclusively to Bloomberg News.

The hacking group known as TA413 uses fishing emails and customized malicious software to collect intelligence likely on behalf of the Chinese government, according to Recorded Future Inc., a Massachusetts-based cybersecurity firm.

Hackers exploited a zero-day vulnerability in a Sophos security technology to target Tibetan entities. They claimed in some instances to be the Tibet Times, a newspaper that’s operated in exile since 1996, the Tibetan Youth Congress and the Tibetan National Congress, according to research published Thursday.

Recorded Future said TA413 “has been particularly relentless in its targeting of the Tibetan community,” with a special focus on monitoring sources of information from Tibet. The targeted entities are located in Dharmasala, in northern India, beyond the grasp of Chinese law enforcement, but vulnerable to digital spying.

ADVERTISEMENT

Tenzin Robyang, the managing director for the Tibet Times, said the newspaper regularly reports on people in Tibet who have gone missing or been arrested, and has become the target of frequent cyber-espionage attempts.

“We’re a small media house, we don’t have a technical person on staff to constantly watch the back-end and see what is happening to our website,” he said.

The malicious activity results in website downtime and lost photos, he said. Staffers back up their systems using physical hard drives, while technical specialists work to salvage data from hacked systems.

“The Chinese have kept strict vigilance on the outflow of news, compared to seven or eight years ago, it’s much more difficult now,” Robyang said.

In one case, TA413 hackers masqueraded as the Central Tibetan Administration, the government in exile, promising a grant for female photographers. In fact, the messages included malicious Microsoft attachments that would have given the spies access to victims’ data.

“The company you mentioned has fabricated so-called ‘attack by Chinese hackers’ many times,’” a Chinese foreign ministry spokesperson said in a statement to Bloomberg. “It has no professionalism nor credibility. I believe international community would have their own judgment.”

The People’s Republic of China asserted sovereignty over Tibet in 1951 as part of a broader effort by Mao Zedong’s communists to consolidate control over territory historically claimed by China before decades of colonialism, war and internal strife. The Dalai Lama fled to India to escape a government crackdown in 1959, and a Tibetan-independence movement has endured overseas ever since.

The security firm Proofpoint Inc. in September 2020 reported that TA413 had targeted Tibetan targets, using malware and spoofed web domains to breach victims. Attackers have used exploit code that multiple suspected Chinese hacking groups share, researchers noted.

“Over the past several years, we have observed TA413 activity relentlessly targeting organizations and individuals associated with the Tibetan community,” said the Recorded Future report published Thursday. “Targeting this community has been a constant and is almost certainly indicative of the group’s primary intelligence assignments.”

Sophos patched the security vulnerability in March, a process that would require organizations to update their systems.

Pro-Beijing hackers have spent years trying to infiltrate Tibetan organizations as part of attempts to spy on individuals as well as to find data that could help identify other people to spy on, according to Lobsang Sither, director of technology at the Tibet Action Institute, a non-governmental organization that helps hacking victims recover from intrusions.

“It’s something that happens constantly. It’s been almost two decades,” he said. “Whether it’s about protests or advocacy, or the Free Tibet movement, they are after information.”

(A previous version incorrectly reported that hackers had used zero-day enamelware to target Tibetan agencies.)

More stories like this are available on bloomberg.com

©2022 Bloomberg L.P.