US Treasury Department Acknowledges Cyber Attack by China

In a concerning development for cybersecurity in 2024, Jake Williams, Vice President of Research and Development at Hunter Strategy and a former NSA hacker, expressed disbelief at the emergence of command injection vulnerabilities in secure remote access products, particularly those used by the U.S. government. These vulnerabilities, he notes, are among the most straightforward to detect and fix, raising questions about the integrity of security measures in place.

The products in question are offered by BeyondTrust, a vendor accredited under the Federal Risk and Authorization Management Program (FedRAMP). Williams speculates that the U.S. Treasury may have been using a non-FedRAMP version of BeyondTrust’s Remote Support and Privileged Remote Access cloud services. If the breach did involve FedRAMP-certified infrastructure, Williams cautions that it could mark a significant event—both a breach of such infrastructure and the first instance where FedRAMP tools might have been exploited for unauthorized remote access.

This incident occurs against a backdrop of heightened concerns regarding a major espionage effort linked to the China-backed hacking group, Salt Typhoon. Recent reports indicate that this group has successfully breached nine U.S. telecommunications companies, leading to increased scrutiny and a call for improved security measures across critical infrastructure.

Anne Neuberger, the Deputy National Security Adviser for Cyber and Emerging Technology, underscored the urgency of this situation, stating that while individuals secure their homes and offices, many critical infrastructure operators neglect basic cybersecurity practices that could shield them from sophisticated attacks. The implication is clear: foundational cybersecurity measures are essential to safeguarding both private and public interests.

Inquiries from WIRED regarding whether the Treasury breach can be directly attributed to Salt Typhoon remain unanswered by officials from the Treasury, CISA, and the FBI. However, the Treasury has indicated that a detailed report following the incident will be shared in a forthcoming update to Congress. As investigations unfold, Williams of Hunter Strategy warns that the breadth and implications of the breach may be more extensive than currently understood, expressing concern that the consequences reach beyond mere access to unclassified documents.

The tactics employed in such breaches often align with recognized methods in the MITRE ATT&CK framework. Initial access could have been achieved through compromised third-party software or credentials, possibly followed by privilege escalation to gain deeper access into the Treasury systems. Persistence tactics may have been utilized to maintain access over time, complicating detection and remediation efforts.

As this situation develops, it serves as a stark reminder for business owners and technology leaders of the necessity to bolster their cybersecurity practices. The evolving threat landscape requires vigilance and a proactive stance in safeguarding assets against increasingly sophisticated attacks.

Source