Chinese APT Group Salt Typhoon Exploits CVE-2018-0171 to Target US Telecom Giants

Listen to this Post

A sophisticated cyber espionage campaign orchestrated by the Chinese cyber threat group, Salt Typhoon, has come to light. Cisco Talos has confirmed that this group targeted major U.S. telecommunications companies, exploiting a well-known vulnerability in networking equipment. This attack, which has reportedly been ongoing for several years, demonstrates the advanced tactics and persistence of state-sponsored threat actors. Cisco’s analysis reveals a complex operation where Salt Typhoon not only exploited vulnerabilities but also employed a range of tactics to maintain long-term access. Here’s a detailed summary and analysis of the attack and what it means for the cybersecurity landscape.

the Attack

Cisco has confirmed that Salt Typhoon, a Chinese-based cyber threat group, exploited the vulnerability CVE-2018-0171 to infiltrate networks of U.S. telecom companies. This vulnerability in Cisco’s equipment allowed the hackers to gain initial access by abusing the flaw and by using stolen login credentials, which may have been obtained through methods such as network device misconfigurations or weak password practices. Once inside, the attackers remained active within the systems for prolonged periods, with one case showing over three years of persistence.

The attackers also deployed a tool called JumbledPath, a Go-based ELF binary, to clear logs and hide their tracks while manipulating network configurations to maintain their presence. The use of these tools and techniques highlights the advanced nature of the campaign, as the hackers employed living-off-the-land (LOTL) tactics to pivot between networks undetected. Cisco has pointed out that while there were some overlapping tactics with other recent attacks, there is no indication that Salt Typhoon exploited other known vulnerabilities like CVE-2023-20198 or CVE-2023-20273.

The campaign has shown how attackers have evolved their strategies, leveraging both software flaws and human error, such as weak passwords and misconfigurations, to gain prolonged access to critical infrastructure.

What Undercode Says:

Salt Typhoon’s sophisticated attack strategy highlights a growing trend of state-sponsored cyber espionage, with tactics tailored to target vulnerable yet crucial infrastructure. The exploitation of CVE-2018-0171 is a prime example of how known vulnerabilities can remain a potent entry point for hackers, especially when compounded by weak security hygiene, such as poor password management. This vulnerability in particular, which had been identified and patched years ago, was still a key vector for attackers. This underlines the need for organizations to continuously review and update their security protocols, particularly regarding the patching of known flaws.

What stands out in this operation is the

The use of living-off-the-land techniques is especially interesting. By leveraging existing network configurations and exploiting system tools, the threat actor minimized the risk of detection. Their ability to manipulate network devices, such as using Cisco switches to obscure their identity and bypass access control lists (ACLs), shows a highly skilled and resourceful adversary. The attackers’ use of SSH and TACACS traffic to access sensitive information also exemplifies how threat actors can exploit authentication mechanisms to escalate their access and maintain their foothold.

Another crucial aspect of this attack is the sophisticated malware used to erase traces of the attackers’ presence. The JumbledPath utility—designed to clear logs and erase forensic evidence—illustrates the lengths to which threat actors will go to obscure their movements. The continuous deletion of logs, including system history files like .bash_history, auth.log, and wtmp, prevents network administrators from identifying and reversing the attack. This is an advanced tactic in cyber espionage, making post-incident forensic investigations far more difficult.

One of the most unsettling parts of this campaign is the repeated compromise of network configurations across multiple devices and networks. Salt Typhoon demonstrated a clear understanding of the target telecoms’ infrastructure, using legitimate access to make incremental changes and pivot through multiple layers of security. This tactic not only complicates the detection of the breach but also suggests that the attackers were looking for long-term access, not immediate disruption.

The discovery of Salt Typhoon’s activity raises serious questions about the security posture of critical infrastructure, particularly in the telecom sector. Telecom networks are foundational to national security, and their compromise can have far-reaching implications. As organizations become increasingly reliant on complex networking solutions, the risk of such advanced persistent threats grows exponentially. Cisco’s finding that Salt Typhoon’s activities were unrelated to other vulnerabilities like CVE-2023-20198 and CVE-2023-20273 also illustrates how diverse attack vectors are being used, making detection and mitigation more challenging.

Additionally, this breach highlights the broader trend of nation-state-backed actors leveraging zero-day vulnerabilities and stolen credentials. The use of stolen credentials, often harvested from weak or misconfigured devices, makes it harder for organizations to detect and block these threats. Given that Salt Typhoon was able to maintain access for years, it’s clear that modern cyber espionage efforts are not focused solely on quick intrusions but rather on establishing prolonged and undetected access to high-value targets.

The broader implication for businesses and governmental bodies is the necessity for more comprehensive defense strategies. Relying solely on perimeter security or traditional threat detection methods is no longer sufficient. Proactive monitoring, regular patching, and continuous vigilance are paramount. Moreover, organizations need to take a more aggressive approach toward threat intelligence-sharing and collaboration across sectors to better understand the evolving tactics of APT groups like Salt Typhoon.

In conclusion, this attack serves as a stark reminder of the growing sophistication and persistence of cyber adversaries, particularly those backed by state actors. The lessons learned from Salt Typhoon’s breach should spur a renewed focus on securing critical infrastructure and strengthening defenses against increasingly complex and stealthy cyber threats.

References:

Reported By: https://thehackernews.com/2025/02/cisco-confirms-salt-typhoon-exploited.html
Extra Source Hub:
https://www.medium.com
Wikipedia: https://www.wikipedia.org
Undercode AI

Image Source:

OpenAI: https://craiyon.com
Undercode AI DI v2Featured Image