Skip to main content
Tech

Chinese hackers exploit zero-day vulnerability to target US infrastructure

Share

This report was created with support from enhanced software.


Chinese state-sponsored hackers have used a critical zero-day vulnerability to infiltrate and infect American internet companies and service providers. Cybersecurity experts with Lumen Technologies said the sophisticated attack is attributed to the group “Volt Typhoon” and aims to compromise critical U.S. infrastructure, steal credentials, and potentially disrupt U.S. military capabilities in future conflicts, particularly concerning Taiwan.

Media Landscape

MediaMiss™This story is a Media Miss by the right as only 0% of the coverage is from right leaning media. Learn more about this data
Left 38% Center 63% Right 0%
Bias Distribution Powered by Ground News

At least four U.S.-based organizations and one in India have been impacted by the vulnerability. The attacks began as early as June 12, 2024. The attackers utilized a highly advanced custom web shell called “VersaMEM.” It is a sophisticated malware that focuses on credential theft and poses a significant threat to targeted networks and their users.

QR code for SAN app download

Download the SAN app today to stay up-to-date with Unbiased. Straight Facts™.

Point phone camera here

Cybersecurity experts said the attacks’ sophistication shows global cyber warfare is escalating, with critical infrastructure as the primary target.

In a blog post, Lumen gave several recommendations for American companies to take proactive steps to protect themselves against hacking. One recommendation is the proper implementation of firewall guidelines, which could prevent exploitation, among others.

Tags: , , , ,

[LAUREN TAYLOR]

CHINESE STATE-SPONSORED HACKERS HAVE USED A CRITICAL ZERO-DAY VULNERABILITY TO INFILTRATE AND INFECT AMERICAN INTERNET COMPANIES AND SERVICE PROVIDERS.

CYBER SECURITY EXPERTS WITH LUMEN TECHNOLOGIES SAY — THE SOPHISTICATED ATTACK IS ATTRIBUTED TO THE GROUP “VOLT TYPHOON” AND AIMS TO COMPROMISE CRITICAL U-S INFRASTRUCTURE, STEAL CREDENTIALS AND POTENTIALLY DISRUPT U-S MILITARY CAPABILITIES IN FUTURE CONFLICTS, PARTICULARLY CONCERNING TAIWAN.

AT LEAST FOUR U-S-BASED ORGANIZATIONS -AND ONE IN INDIA HAVE BEEN IMPACTED BY THE VULNERABILITY WITH THE ATTACKS BEGINNING AS EARLY AS JUNE 12TH 2024. 

THE ATTACKERS UTILIZED A HIGHLY ADVANCED CUSTOM WEB SHELL CALLED “VERSAMEM” WHICH IS A SOPHISTICATED MALWARE THAT FOCUSES ON CREDENTIAL THEFT AND POSES A SIGNIFICANT THREAT TO TARGETED NETWORKS AND THEIR USERS.

CYBER SECURITY EXPERTS SAY THE ATTACKS’ SOPHISTICATION SHOW GLOBAL CYBER WARFARE IS ESCALATING WITH CRITICAL INFRASTRUCTURE AS THE PRIMARY TARGET.

IN A BLOG POST, LUMEN GIVES SEVERAL RECOMMENDATIONS FOR AMERICAN COMPANIES — TO TAKE PROACTIVE STEPS – TO PROTECT THEMSELVES AGAINST HACKING.

ONE RECOMMENDATION IS PROPER IMPLEMENTATION OF FIREWALL GUIDELINES — WHICH COULD PREVENT EXPLOITATION, AMONG OTHERS.

FOR STRAIGHT ARROW NEWS, I’M LAUREN TAYLOR…

FOR MORE UNBIASED, STRAIGHT FACTS — DOWNLOAD THE SAN APP.