Chinese government hackers targeted US internet providers with zero-day exploit, researchers say

Date:

Share post:


A group of hackers linked to the Chinese government used a previously unknown vulnerability in software to target U.S. internet service providers, security researchers have found. 

The group known as Volt Typhoon was exploiting the zero-day flaw — meaning the software maker was unaware of it before having time to patch — in Versa Director, a piece of software made by Versa Networks, according to researchers at Black Lotus Labs, which is part of cybersecurity firm Lumen.

Versa sells software to manage network configurations, and is used by internet service providers (ISPs) and managed service providers (MSPs), which makes Versa “a critical and attractive target” for hackers, the researchers wrote in a report published on Tuesday. 

This is the latest discovery of hacking activities carried out by Volt Typhoon, a group that is believed to be working for the Chinese government. The group focuses on targeting critical infrastructure, including communication and telecom networks, with the goal of causing “real-world harm” in the event of a future conflict with the United States. U.S. government officials testified earlier this year that the hackers aim to disrupt any U.S. military response in a future anticipated invasion of Taiwan.

The hackers’ goals, according to Black Lotus Labs’ researchers, were to steal and use credentials on downstream customers of the compromised corporate victims. In other words, the hackers were targeting Versa servers as crossroads where they could then pivot into other networks connected to the vulnerable Versa servers, Mike Horka, the security researcher who investigated this incident, told TechCrunch in a call. 

Contact Us

Do you have more information about Volt Typhoon, or other government-sponsored hacking activities? From a non-work device, you can contact Lorenzo Franceschi-Bicchierai securely on Signal at +1 917 257 1382, or via Telegram and Keybase @lorenzofb, or email. You also can contact TechCrunch via SecureDrop.

“This wasn’t limited to just telecoms, but managed service providers and internet service providers,” said Horka. “These central locations that they can go after, which then provide additional access.” Horka said these internet and networking companies are targets themselves, “very likely because of the access that they could potentially provide to additional downstream customers.”

Horka said he found four victims in the United States, two ISPs, one MSP and an IT provider; and one victim outside of the U.S., an ISP in India. Black Lotus Labs did not name the victims. 

Versa’s Chief Marketing Officer Dan Maier told TechCrunch in an email that the company has patched the zero-day identified by Black Lotus Labs.

“Versa confirmed the vulnerability and issued an emergency patch at that time. We have since issued a comprehensive patch and distributed this to all customers,” said Maier, adding that researchers warned the company of the flaw in late June.  

Maier told TechCrunch that Versa itself was able to confirm the flaw and observe the “APT attacker” taking advantage of it. 

Black Lotus Labs said it alerted the U.S. cybersecurity agency CISA of the zero-day vulnerability and the hacking campaign. On Friday, CISA added the zero-day to its list of vulnerabilities that are known to have been exploited. The agency warned that “these types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise.”



Source link

Lisa Holden
Lisa Holden
Lisa Holden is a news writer for LinkDaddy News. She writes health, sport, tech, and more. Some of her favorite topics include the latest trends in fitness and wellness, the best ways to use technology to improve your life, and the latest developments in medical research.

Recent posts

Related articles

MIT develops recyclable 3D printed glass blocks for construction

3D printing has been praised as an alternative to traditional construction. It promises to deliver faster construction...

This robotic knee exoskeleton is made from consumer braces and drone motors

Robotic exoskeletons are an increasingly popular method for assisting human labor in the workplace. Those that specifically...

Apple, Google wallets now support California driver’s licenses

California residents can now store their driver’s license or state ID in their Apple Wallet apps, the...

Apple Intelligence is now live in public beta. Here’s what it offers and how to enable it.

Apple Intelligence took another major step toward mainstream availability Thursday with the launch of the iOS 18.1,...

Google rolls out automatic passkey syncing via Password Manager

Passkeys, the digital credentials that let you sign into apps and websites without entering a password, are...

Quilt, Furno Materials, and RA Capital Management share the stage at TechCrunch Disrupt 2024

Launching a new product is challenging, but doing it in a space dominated by tech giants requires...

Announcing our next wave of Startup Battlefield judges at TechCrunch Disrupt 2024

Startup Battlefield 200 is a major highlight at every Disrupt, and we’re thrilled to find out which...

Amazon debuts an AI assistant for sellers, Project Amelia

Amazon sellers now have access to an AI assistant designed to help them grow their business by...