We’ve Been Hacked

Jeff Brown
|
Oct 7, 2024
|
Bleeding Edge
|
7 min read

Early on in my career in high-tech, I used to travel non-stop every week.

Some of that was international.

It was the 1990s, so there was no Wi-Fi in hotels. Laptops were big and heavy. And the only way to access the internet for e-mail was to dial in over an analog phone line.

I always carried a list of phone numbers for internet service providers worldwide. That way, I knew which number I needed to dial to be able to access my e-mail.

International trips required the most work as the plugs for analog phone lines differed from country to country – if there was a plug at all. Phones were hardwired into the wall.

So in addition to the list of phone numbers, I also had a small bag full of various screwdrivers, wire cutters, wire clips, and adapters to use so I could connect.

It wasn’t unusual for me to have to unscrew a wall plate for a phone line, pull out the wires, cut off the coating, and then clip into the exposed phone lines… All to get online for my e-mail. Whatever it took to get the job done.

It kind of felt like I was hacking the system – a simple form of wiretapping. Although the purpose was to just make a call to a local ISP and not to intercept any data or communications.

I was reminded about my past travels over the last couple of weeks as I was digging in on some recent developments of nation-state critical infrastructure hacking.

It’s the kind of thing that most people would think just isn’t possible.

A Coming Typhoon

When smart, peaceful people tend to think of things like hacking, it’s usually along the lines of, “Oh sure, perhaps it happens from time to time, but it’s not widespread.”

Or the classic, “Aw, come on, that’s just a rumor, a conspiracy, nothing has been proven.”

It’s as if the denial of wrongdoing or bad actors somehow suggests a higher moral ground.

I’ll provide a warning up front, what follows is deeply disconcerting. We won’t like it one bit.

But it’s not a rumor. And it’s not a conspiracy. It has already happened at a scale far greater than we can understand.

The nation-state involved is China and its organization of hackers is known as APT40 – Advanced Persistent Threat 40 – which is part of China’s Ministry of State Security.

APT40 and China’s other state-sponsored hacking groups are larger than the hacking programs of every other major nation combined, according to the director of the Federal Bureau of Investigation (FBI).

These teams of hackers are remarkably good at taking advantage of both new and old software vulnerabilities, in everything from internet routers to surveillance cameras, and even in-home consumer electronics like wireless routers, cameras, or even smart fridges.

The goal is to steal valuable data, eavesdrop on communications, and preposition malicious software for future cyberattacks.

The latest developments have found that China has breached major communications networks like Verizon Communications (VZ) and AT&T (T), as well as Lumen Technologies (LUMN).

Many won’t recognize the name Lumen. It was originally Century Telephone, which acquired Pacific Telecom in 1997. It then merged with Embarq in 2008 and changed its name to CenturyLink. Then it merged with Qwest, and eventually changed its name to Lumen in 2020.

The issue at hand is that the China-backed hackers have had widespread access to U.S. communications network infrastructure for an unknown period. The hackers engaged in both the acquisition of sensitive data and communications, as well as the widespread collection and surveillance of internet communications.

The U.S. government just recently announced the severity of this widespread breach of systems. There’s clearly a heightened expectation of potentially dangerous cyberattacks on critical infrastructure.

The state-sponsored organization behind the hacks may be APT40, but the responsible group is being referred to as “Salt Typhoon” by the U.S. government, as well as Ghost Emperor and Famous Sparrow by cybersecurity companies.

Just to provide some context on the scale of this hack, combined, Verizon and AT&T make up more than 67% of all wireless communications in the U.S.

And in terms of wired internet service providers, the combined Verizon, AT&T, and Lumen make up more than 75% of all wired internet traffic in the U.S.

And these are just the networks where hacks have been discovered.

The reality is most certainly worse.

It’s also worth noting that this isn’t a U.S.-specific issue, the infiltrations have happened around the world.

We’re under attack.

“Sure, Jeff, but so what?” you might ask. “It’s not surprising that China is in our systems. We’ve been getting hacked for years, we’ve been hacking them for years. This is just the way of things now in our digital world. It hasn’t changed anything. Life continues.”

And you wouldn’t be wrong, but the scale of what has been revealed is something completely different. This isn’t just about trying to steal military secrets, or eavesdrop on sensitive government communications. This is about installing the ability to cripple a country with a few keystrokes.

If you’re not uncomfortable yet, consider this…

More than 200,000 routers, digital cameras, and internet-connected consumer devices have all been hacked and are accessible by China’s government-sponsored hacking groups.

And yes, that means that we might have one of those internet-connected devices in our homes. As much as I hate to say it, when we purchase a consumer electronics device that can connect to the internet that has been manufactured in China, we are increasing our risk of being hacked.

But the far bigger problem is that the electronic infiltrations go far beyond routers, cameras, and other electronic devices.

The Backdoor Was Left Open

For years, China has been prepositioning malicious software into computer systems that control critical infrastructure – power plants, water treatment plants, airports, government systems, and oil and gas pipelines.

Equally concerning is that in the first half of this year, 33,242 Chinese nationals illegally crossed the U.S. southern border and were released into the United States.

This is a 2,000% increase compared to June 2021, according to the U.S. Department of Homeland Security. Most are military-aged males.

And yet the craziest part about Salt Typhoon and this infiltration of critical communications networks in the U.S. is that it is the result of policies put in place back in 1994.

That was the year that the Communications Assistance for Law Enforcement Act (CALEA) was signed into law.

The name might seem innocuous or even righteous to some. But it is a law that allows law enforcement agencies to legally wiretap communications infrastructure.

And here’s where it gets really interesting. CALEA required all communications providers to give the government access to their systems. They had to provide the government with a backdoor for surveillance.

Originally, CALEA was limited to telephone traffic. And telecommunications equipment was required to be modified to enable that level of surveillance.

But as everything transitioned to digital communications, including phone calls, those backdoors became enabled by software. And CALEA was amended in 2004 to include all data communications, not just voice calls.

And here’s the kicker…

U.S. officials announced that for months, or potentially years, China’s state-sponsored hacking groups broke into U.S. communications networks using those backdoors, mandated by CALEA. The very law that was supposed to keep us all safe became one of our largest vulnerabilities.

What does this all mean?

For one, we all must be on high alert.

High Alert

I made a bunch of predictions about wild cards that were a major risk for 2024 in Outer Limits – 2024 Will Be Chaos – Here’s How We’ll Come Out Ahead.

Two of my wildcards for 2024, a year I predicted would be chaotic due to both the accelerating pace of change in technology and the current state of economic, fiscal, and geopolitical policy, were:

  • China finally makes its move to take over Taiwan
  • The completely open southern border of the U.S., letting in more than 300,000 illegal immigrants a month and resulting in a series of terrorist attacks on U.S. soil.

The sheer scale of China’s presence in the U.S., in terms of both physical assets (agents of the government) and digital assets, is simply not well understood.

The best-case scenario is that China uses this for negotiations. As I’ve written before, when China does take over Taiwan, it can use its ability to attack critical infrastructure as a deterrent to force the U.S. to not intervene.

And I don’t want to think much about the worst-case scenario.

With so many incredibly positive and exciting things happening in the world of technology and biotechnology, I can only hope that the world focuses on making things better, as opposed to creating chaos and war.

But the reality is that we’re balancing carefully on a narrow precipice. It won’t take much to be pushed into complete chaos – just look at how poorly the government is dealing with the aftermath of Helene in North Carolina, a key swing state in the election.

My team and I are on high alert. We’re ridiculously bullish about the future, but at the same time, we’re constantly thinking about what could possibly go wrong and what we can do about it.

Volatility always presents great trading and investment opportunities, and a real crisis can often present once-in-a-lifetime chances.

But aside from investing, it’s always smart to have a backup plan, especially for those of us who live near major metropolitan areas that may be targeted.

Backup communications systems like battery-powered radios and a Starlink system for internet access would be an idea. Of course, a gas or propane-powered generator is always great to have.

Access to clean water and non-perishable food supplies goes without saying, along with life-saving medicines (note: about 80% of all active pharmaceutical ingredients are made in China and India).

For everyone’s benefit, I hope that we get through the next month without incident and can move on to a better, peaceful life ahead.

Regards,

Jeff


Want more stories like this one?

The Bleeding Edge is the only free newsletter that delivers daily insights and information from the high-tech world as well as topics and trends relevant to investments.