US Identifies One of the Hackers Linked to Major Salt Typhoon Breaches

As the Biden administration transitions, a new 40-page executive order has been unveiled, focused on enhancing federal cybersecurity measures and regulating the government’s engagement with artificial intelligence technologies. This development comes amid ongoing discussions about the increasing vulnerabilities in US cyberspace, highlighted in an interview with Nathaniel Fick, the outgoing US ambassador for cyberspace and digital policy. Fick emphasized the critical need for the US to assert itself against cybersecurity threats from nations like Russia and China as they vie for technological supremacy.

Additionally, the security landscape for American telecommunications is under siege, with a report detailing breaches of at least nine telecom companies attributed to the Salt Typhoon hacking group from China. In the aftermath of these attacks, US officials are grappling with multiple espionage incidents, including a significant breach at AT&T that compromised sensitive call and text logs, potentially exposing the identities of confidential sources.

In a separate revelation, new research highlights the activities of Huione Guarantee, an extensive online marketplace allegedly catering to scammers. The platform is expanding its services to include a messaging application, a stablecoin, and a cryptocurrency exchange, having facilitated an astounding $24 billion in transactions. Concurrently, GitHub’s initiatives to limit the use of deepfake technology have proved inadequate, exposing the difficulties companies face in combatting emerging digital threats.

Highlighting the geopolitical nature of espionage, the US recently imposed sanctions on Yin Kecheng, a 39-year-old Chinese individual implicated in the aforementioned Salt Typhoon telecom intrusions as well as an assault on the US Treasury. The Treasury Department alleges that Yin has ties to China’s Ministry of State Security and has been an active cyber adversary for over ten years. In conjunction with these sanctions, the US Treasury also targeted Sichuan Juxinhe Network Technology, claiming its connection to Salt Typhoon.

The cyberattacks associated with Salt Typhoon have provided Chinese hackers substantial access to sensitive data, including real-time communications of American citizens. FBI Director Christopher Wray has publicly condemned these incidents as China’s “most significant cyberespionage campaign in history,” reflecting the high-stakes environment of international cyberattacks.

Despite the Treasury’s efforts to curtail these intrusions, an internal report revealed devastating findings: hackers infiltrated at least 400 Treasury computers, retrieving over 3,000 files that included sanctions-related information. Notably, while these threats posed serious risks, the report clarified that the attackers did not breach classified segments of the network.

In a related development, the FBI executed a global operation targeting the PlugX malware, which had been operational for over a decade and mainly exploited through compromised USB drives. This malware, often utilized by state-sponsored hackers, particularly from China, has been aimed at dissidents. Following earlier efforts to dismantle its infrastructure, the FBI was able to issue a self-destruct command to the malware in thousands of infected machines worldwide.

Meanwhile, a recent cyberattack against the educational technology platform PowerSchool has raised alarms, with reports indicating that attackers accessed comprehensive student and teacher data after pilfering login credentials for the company’s customer support system. PowerSchool, which serves over 60 million K-12 students across the US, has yet to disclose the number of affected schools or the specific perpetrator behind the attack.

In reviewing these events through the lens of the MITRE ATT&CK framework, tactics such as initial access and privilege escalation appear to have played crucial roles in these breaches, highlighting the sophisticated nature of modern cyber adversaries and their persistent efforts to infiltrate critical infrastructure. Business owners are advised to remain vigilant as the escalation of threats necessitates robust cybersecurity measures.

Source