State Secrets for Sale

Hacker Video Banner

A recent data leak from the Chinese hack-for-hire industry, analyzed by the SpyCloud Labs team, offers a rare glimpse behind the curtain of this shadowy world, providing crucial lessons for the next generation of IT professionals.

The leaks, which appeared on an English-language dark web forum, involved two datasets: one from a major IT security vendor named VenusTech and another from an organization linked to the state-sponsored threat actor Salt Typhoon. While the leaks were small, their content was a goldmine of intelligence, exposing internal documents, employee data, and even contracts with government and military entities.

Key Findings from the Leaks

The VenusTech leak contained screenshots of internal spreadsheets that appeared to detail offensive hacking services provided to the Chinese government. These documents listed specific intelligence targets, including organizations in South Korea, Hong Kong, and Taiwan. The data even included a pricing model and a delivery cadence, showing how a client would receive exfiltrated data on a monthly basis. This leak provides a clear, documented link between a publicly traded company and state-sponsored espionage activity.

The Salt Typhoon leak was even more revealing. It included a trove of data, from employee PII to compromised router configurations. One of the most significant findings was a spreadsheet detailing transactions between three private companies and various Chinese government and military units, including a PLA unit. The analysis identified two of these companies—Beijing Huanyu Tiangiong Information Technology Company Limited and Sichuan Zhixin Ruijie Network Technology Company Limited—as having the hallmarks of front companies for state-sponsored hacking activities.

Further analysis of the employee data confirmed links between these individuals and multiple small companies with limited digital footprints, reinforcing the theory that they are part of a larger, decentralized network. The presence of compromised router data also highlights a common tactic: exploiting unpatched devices for access.

What This Means for the Next Generation

For those of you building a career in cybersecurity, these leaks are not just a fascinating news story; they are a direct look at the threat model you will be facing.

  1. State-Sponsored Threats are Fronts: The most important takeaway is the symbiotic relationship between state intelligence services and private, “hack-for-hire” companies. The line is not just blurred; it’s nonexistent. These are not separate threats, but two sides of the same coin.
  2. The Threat is Inside: The leaks reveal a “leaky” state-sponsored apparatus. The fact that a trove of sensitive data from a government-linked organization appeared for sale on a Western forum is a clear indicator that corruption and insiders are a significant threat vector. This underscores the need for robust insider threat programs and supply chain security.
  3. Basic Hygiene is a Vulnerability: The compromised router data is a stark reminder that even the most basic security failings—like unpatched devices and default credentials—can be a gateway for state-sponsored threat actors. The fundamentals of IT security remain the most crucial line of defense.

These leaks are a direct and rare window into the operations of a major cyber adversary. The knowledge they provide is invaluable for understanding the threats of tomorrow.

Source