The News Herald (Willoughby, OH)

Growing into a guardian

Microsoft’s anti-hacking efforts make it an internet cop

- By Matt O’Brien

Intentiona­lly or not, Microsoft has emerged as a kind of internet cop by devoting considerab­le resources to thwarting Russian hackers.

The company’s recent announceme­nt that it had identified and forced the removal of fake internet domains mimicking conservati­ve U.S. political institutio­ns triggered alarm on Capitol Hill and led Russian officials to accuse the company of participat­ing in an anti-Russian “witch hunt.”

Microsoft stands virtually alone among tech companies with an aggressive approach that uses U.S. courts to fight computer fraud and seize hacked websites back. In the process, it has acted more like a government detective than a global software giant.

In the recent case, the company did not just accidental­ly stumble onto a couple of harmless spoof websites. It seized the latest beachhead in an ongoing struggle against Russian hackers who meddled in the 2016 presidenti­al election and a broader, decadelong legal fight to protect Microsoft customers from cybercrime.

“What we’re seeing in the last couple of months appears to be an uptick in activity,” Brad Smith, Microsoft’s president and chief legal officer, said in an interview. Microsoft says it caught these particular sites early and that there’s no evidence they were used in hacking.

The Redmond, Washington, company sued the hacking group best known as Fancy Bear in August 2016, saying it was breaking into Microsoft accounts and computer networks and stealing highly sensitive informatio­n from customers. The group, Microsoft said, would send “spear-phishing” emails that linked to realistic-looking fake websites in hopes targeted victims — including political and military figures — would click and betray their credential­s.

The effort is not just a question of fighting computer fraud but of protecting trademarks and copyright, the company argues.

One email introduced as court evidence in 2016 showed a photo of a mushroom cloud and a link to an article about how Russia-U.S. tensions could trigger World War III. Clicking on the link might expose a user’s computer to infection, hidden spyware or data theft.

An indictment from U.S. special counsel Robert Mueller has tied Fancy Bear to Russia’s main intelligen­ce agency, known as the GRU, and to the 2016 email hacking of both the Democratic National Committee and Democrat Hillary Clinton’s presidenti­al campaign.

Some security experts were skeptical about the publicity surroundin­g Microsoft’s announceme­nt, worried that it was an overblown reaction to routine surveillan­ce of political organizati­ons — potential cyberespio­nage honey pots— that never rose to the level of an actual hack.

The company also used its discovery as an opportunit­y to announce its new free security service to protect U.S. candidates, campaigns and political organizati­ons ahead of the midterm elections.

But Maurice Turner, a senior technologi­st at the industry-backed Center for Democracy and Technology, said Microsoft is wholly justified in its approach to identifyin­g and publicizin­g online dangers.

“Microsoft is really setting the standards with how public and how detailed they are with reporting out their actions,” Turner said.

Companies including Microsoft, Google and Amazon are uniquely positioned to do this because their infrastruc­ture and customers are affected. Turner said they “are defending their own hardware and their own software and to some extent defending their own customers.”

Turner said he has not seen anyone in the industry as “out in front and open about” these issues as Microsoft.

As industry leaders, Microsoft’s Windows operating systems had long been prime targets for viruses when in 2008 the company formed its Digital Crimes Unit, an internatio­nal team of attorneys, investigat­ors and data scientists. The unit became known earlier in this decade for taking down botnets, collection­s of compromise­d computers used as tools for financial crimes and denial-of-service attacks that overwhelm their targets with junk data.

Richard Boscovich, a former federal prosecutor and a senior attorney in Microsoft’s digital crimes unit, testified to the Senate in 2014 about how Microsoft used civil litigation as a tactic. Boscovich is also involved in the fight against Fancy Bear, which Microsoft calls Strontium, according to court filings.

To attack botnets, Microsoft would take its fight to courts, suing on the basis of the federal Computer Fraud and Abuse Act and other laws and asking judges for permission to sever the networks’ command-and-control structures.

“Once the court grants permission and Microsoft severs the connection between a cybercrimi­nal and an infected computer, traffic generated by infected computers is either disabled or routed to domains controlled by Microsoft,” Boscovich said in 2014.

He said the process of taking over the accounts, known as “sink-holing,” enabled Microsoft to collect valuable evidence and intelligen­ce used to assist victims.

In a recent action against Fancy Bear, a court order allowed Microsoft to seize six new domains, which the company said were either registered or used at some point after April 20.

Smith said the company is still investigat­ing how the newly discovered domains might have been used.

A security firm, Trend Micro, identified some of the same fake domains earlier this year. They mimicked U.S. Senate websites, while using standard Microsoft log-in graphics that made them appear legitimate, said Mark Nunnikhove­n, Trend Micro’s vice president of cloud research.

Microsoft has good reason to take them down, Nunnikhove­n said, because they can hurt its brand reputation. But the efforts also fit into a broader tech industry mission to make the internet safer.

“If consumers are not comfortabl­e and don’t feel safe using digital products,” they will be less likely to use them, Nunnikhove­n said.

 ?? ASSOCIATED PRESS FILE PHOTOS ?? Microsoft President and Chief Legal Officer Brad Smith, left, leaves the Supreme Court in Washington. Microsoft stands virtually alone among tech companies with its aggressive approach that uses U.S. courts to fight computer fraud and seize hacked websites back from malicious perpetrato­rs. “What we’re seeing in the last couple of months appears to be an uptick in activity,” said Smith.
ASSOCIATED PRESS FILE PHOTOS Microsoft President and Chief Legal Officer Brad Smith, left, leaves the Supreme Court in Washington. Microsoft stands virtually alone among tech companies with its aggressive approach that uses U.S. courts to fight computer fraud and seize hacked websites back from malicious perpetrato­rs. “What we’re seeing in the last couple of months appears to be an uptick in activity,” said Smith.
 ??  ?? Alex Kipman, a technical fellow at Microsoft, stands on stage after speaking at the Microsoft Build 2017 developers conference in Seattle. Microsoft stands virtually alone among tech companies with its aggressive approach that uses U.S. courts to fight computer fraud and seize hacked websites back from malicious perpetrato­rs. But in the process, the company is taking on a role that might look more like the job of government than a corporatio­n.
Alex Kipman, a technical fellow at Microsoft, stands on stage after speaking at the Microsoft Build 2017 developers conference in Seattle. Microsoft stands virtually alone among tech companies with its aggressive approach that uses U.S. courts to fight computer fraud and seize hacked websites back from malicious perpetrato­rs. But in the process, the company is taking on a role that might look more like the job of government than a corporatio­n.

Newspapers in English

Newspapers from United States