cross-posted from: https://sh.itjust.works/post/26296239

The purpose of the attack appears to be for intelligence collection as the hackers might have had access to systems used by the U.S. federal government for court-authorized network wiretapping requests.

It is unclear when the intrusion occurred, but WSJ cites people familiar with the matter, saying that “for months or longer, the hackers might have held access to network infrastructure used to cooperate with lawful U.S. requests for communications data.”

  • rockSlayer@lemmy.world
    link
    fedilink
    arrow-up
    21
    arrow-down
    1
    ·
    5 days ago

    Why do the concerns seem to be focused on what data was extracted rather than why there’s a massive, state sanctioned civilian surveillance network? I mean, I know the answer, but it’s extremely frustrating that people are just fine with intensive surveillance on US citizens from at least 14 countries.

  • jimmydoreisalefty@lemmy.world
    link
    fedilink
    arrow-up
    6
    arrow-down
    2
    ·
    5 days ago

    Alt. Link: https://web.archive.org/web/20241007151423/https://www.bleepingcomputer.com/news/security/atandt-verizon-reportedly-hacked-to-target-us-govt-wiretapping-platform/


    Multiple U.S. broadband providers, including Verizon, AT&T, and Lumen Technologies, have been breached by a Chinese hacking group tracked as Salt Typhoon, the Wall Street Journal reports.

    It is unclear when the intrusion occurred, but WSJ cites people familiar with the matter, saying that “for months or longer, the hackers might have held access to network infrastructure used to cooperate with lawful U.S. requests for communications data.”

    According to the WSJ, the attack was discovered in recent weeks and is being investigated by the U.S. government and security experts in the private sector.

    Salt Typhoon has been active since at least 2019 and is considered a sophisticated hacking group focusing on government entities and telecommunications companies typically in the Southeast Asia region.

    Security researchers also found that the threat actor attacked hotels, engineering companies, and law firms in Brazil, Burkina Faso, South Africa, Canada, Israel, France, Guatemala, Lithuania, Saudi Arabia, Taiwan, Thailand, and the United Kingdom.

    The hackers usually obtain initial access to the target network by exploiting vulnerabilities, such as the ProxyLogon vulnerabilities in Microsoft Exchange Server (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065).

    In previous attacks attributed to Salt Typhoon/Ghost Emperor, the threat actor used a custom backdoor called SparrowDoor, customized versions of the Mimikatz tool for extracting authentication data, and a Windows kernel-mode rootkit Demodex.

    Chinese APT hacking groups have been increasingly targeting U.S. and European networking devices and ISPs in cyberespionage attacks.

    In August, cybersecurity researchers at Lumen’s Black Lotus Labs disclosed that the Chinese threat actors known as “Volt Typhoon” exploited a zero-day flaw in Versa Director to steal credentials and breach corporate networks. During these attacks, the threat actors breached multiple ISPs and MSPs in the U.S. and India, which is not believed to be related to the recent breaches.

    In September, Black Lotus Labs and law enforcement disrupted a massive Chinese botnet named “Raptor Train” that compromised over 260,000 SOHO routers, IP cameras with malware. This botnet was used by the “Flax Typhoon” threat actors for DDoS attacks and as a proxy to launch stealthy attacks on other organizations.

    While these attacks have been attributed to different Chinese hacking groups, they are believed to operate under the same umbrella, commonly sharing infrastructure and tools.