July 5, 2025
Research Fellow:
- Bobby Boughton, MacroPraxis Research Institute Fellow
Link To Research Paper
Breach Analysis Visual:

Research Summary
The Salt Typhoon attack represents one of the most advanced and prolonged cyber intrusions ever recorded against the U.S. telecommunications sector. Operating undetected from February 2022 through September 2024, this Chinese state-sponsored APT leveraged vulnerabilities in publicly exposed Cisco IOS XE devices to breach the networks of major telcos including AT&T, Verizon, T-Mobile, and Lumen. The attackers employed reconnaissance techniques such as targeted internet scanning, OSINT, and domain analysis to identify vulnerable assets, including academic institutions and international telcos. Once inside, they used valid credentials and “living-off-the-land” tools like PowerShell, PsExec, and WMIC to escalate privileges, move laterally, and maintain persistence through fileless, in-memory malware such as Ghostspider and Demodex. These tools utilized reflective DLL injection, anti-analysis evasion, and heartbeat-based C2 traffic to avoid detection, allowing the attackers to exfiltrate sensitive telecom metadata and operational data for nearly three years.
Traditional security tools—including SIEM, EDR, and DLP systems—proved ineffective across nearly all phases of the attack. Most of Salt Typhoon’s tactics blended seamlessly with legitimate network and administrative activity. Memory-resident malware bypassed disk-based scanning, encrypted traffic hid C2 and exfiltration payloads, and credential abuse masked lateral movement. Critically, initial detection came not from the telcos themselves, but through coordinated threat hunting efforts initiated by federal agencies like CISA and the FBI. These government-issued playbooks helped organizations identify telltale signs such as GRE tunneling and previously undetected compromise artifacts. However, by this point, attackers had already achieved deep access to sensitive infrastructure and long-term espionage goals. The estimated financial impact—exceeding $15 billion—includes incident response, customer loss, infrastructure replacement, and the national security implications of compromised telecom metadata.
One of the most important lessons from this breach is the missed opportunity to detect the attack early using deception technology, especially during the initial access phase. Had telcos deployed externally facing decoy Cisco systems that mimicked vulnerable IOS XE devices, Salt Typhoon’s early scanning and exploit attempts could have been redirected and contained, alerting defenders before persistence or exfiltration began. Similarly, decoy credentials and fake admin accounts could have exposed credential theft and privilege escalation. Instead of relying solely on passive, rule-based detection models, organizations should adopt active defense strategies—embedding deception elements throughout their environment to trip alarms when adversaries deviate from expected user or system behavior. Salt Typhoon demonstrates that in the face of stealthy, well-resourced attackers, early detection is critical—and deception can serve as the catalyst for timely intervention.