T-Mobile confirmed being a victim of recent hacking campaigns linked to China-based threat actors targeting telecom companies.
T-Mobile confirms it was hacked as part of a long-running cyber espionage campaign targeting Telco companies.
Recently, the FBI and CISA announced they are continuing to investigate a large-scale cyber-espionage campaign by China-linked threat actors targeting U.S. telecoms, compromising networks to steal call records and access private communications, mainly of government and political figures.
The US agencies confirmed that Chinese threat actors had compromised the private communications of a “limited number” of government officials following the compromise of multiple U.S. broadband providers. The cyber spies stole information belonging to targeted individuals that was subject to U.S. law enforcement requests pursuant to court orders.
“The US government’s continued investigation into the People’s Republic of China (PRC) targeting of commercial telecommunications infrastructure has revealed a broad and significant cyber espionage campaign.” reads the joint statement issued by CISA and FBI.
“Specifically, we have identified that PRC-affiliated actors have compromised networks at multiple telecommunications companies to enable the theft of customer call records data, the compromise of private communications of a limited number of individuals who are primarily involved in government or political activity, and the copying of certain information that was subject to U.S. law enforcement requests pursuant to court orders. We expect our understanding of these compromises to grow as the investigation continues.”
In September, the Wall Street Journal reported that China-linked APT group Salt Typhoon (also known as FamousSparrow and GhostEmperor) breached U.S. broadband providers, including Verizon, AT&T, and Lumen Technologies, potentially accessing systems for lawful wiretapping and other data.
The security breach poses a major national security risk. The WSJ states that the compromise remained undisclosed due to possible impact on national security. Experts believe that threat actors are aimed at gathering intelligence.
The Wall Street Journal reports that T-Mobile’s network was breached in a Chinese cyber-espionage campaign targeting U.S. and international telecom firms. Hackers linked to Chinese intelligence aimed to spy on cellphone communications of high-value targets. It’s unclear if T-Mobile customers’ data, including calls or communication records, was compromised.
“T-Mobile is closely monitoring this industry-wide attack, and at this time, T-Mobile systems and data have not been impacted in any significant way, and we have no evidence of impacts to customer information,” a company spokeswoman told WSJ. “We will continue to monitor this closely, working with industry peers and the relevant authorities.”
The cyber campaign is attributed to the China-linked APT group Salt Typhoon, which is also known as FamousSparrow, UNC2286, and GhostEmperor. Salt Typhoon is a China-linked APT group active since at least 2019. The Chinese APT focuses on government entities and telecommunications companies in Southeast Asia.
“Hackers linked to the Chinese government have broken into a handful of U.S. internet-service providers in recent months in pursuit of sensitive information, according to people familiar with the matter.” Wall Street Journal reported.
“The hacking campaign, called Salt Typhoon by investigators, hasn’t previously been publicly disclosed and is the latest in a series of incursions that U.S. investigators have linked to China in recent years. The intrusion is a sign of the stealthy success Beijing’s massive digital army of cyberspies has had breaking into valuable computer networks in the U.S. and around the globe.”
China has long targeted global internet service providers and recent attacks are aligned with past operations linked to Beijing.
Intelligence and cybersecurity experts warn that Chinese nation-state actors have shifted from stealing secrets to infiltrate critical U.S. infrastructure, suggesting that they are now targeting the core of America’s digital networks.
The Salt Typhoon hacking campaign, linked to China, appears focused on intelligence gathering rather than crippling infrastructure, unlike the attacks carried out by another China-linked APT group called Volt Typhoon. Chris Krebs from SentinelOne suggested that the group behind Salt Typhoon may be affiliated with China’s Ministry of State Security, specifically the APT40 group, which specializes in intelligence collection. This group was publicly called out by the U.S. and its allies for hacking activities in July.
According to the WSJ, the group used sophisticated methods to infiltrate American telecom infrastructure through vulnerabilities including Cisco Systems routers, and investigators suspect the hackers relied on artificial intelligence or machine learning to further their espionage operations , people familiar with the matter said. The attackers penetrated at least some of that infrastructure over eight months or more.
The bad news is that this isn’t the first incident suffered by T-Mobile. In 2023, the carrier disclosed two data breaches, one in January and another in May.
In May 2023, T-Mobile threat actors had access to the personal information of hundreds of customers starting in late February 2023. The security breach impacted a limited number of customers, only 836 individuals. The carrier states that personal financial account information and call records were not affected by the security breach.
In January 2023, T-Mobile suffered the first data breach in 2023, threat actors stole the personal information of 37 million current postpaid and prepaid customer accounts.
The telecommunications company discovered the intrusion on January 5, 2023, the attackers obtained data through a single Application Programming Interface (“API”) without authorization.
The carrier suffered multiple data breaches in the last years, the last one in order of time took place in December 2021 when it disclosed a data breach that impacted a “very small number of customers” who were victims of SIM swap attacks.
Below is the list of previous incidents suffered by T-Mobile:
- In August 2021, a security breach impacted 54 million customers.
- In February 2021, hundreds of users were hit with SIM swapping attacks.
- In December 2020, T-Mobile disclosed a data breach that exposed customers’ network information (CPNI).
- In March 2020, threat actors gained access to T-Mobile customers and employee personal info.
- In 2019, T-Mobile disclosed data breach affecting prepaid wireless customers.
- In 2018, data breach exposed personal information of up to 2 million customers.
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
(SecurityAffairs – hacking, Chinese hackers)