HomeMalware & ThreatsSilk Typhoon Targets IT Supply Chain in Ongoing Cyber Campaign

Silk Typhoon Targets IT Supply Chain in Ongoing Cyber Campaign

Published on

spot_img

Microsoft Threat Intelligence has issued a warning about the evolving tactics of Silk Typhoon, a Chinese espionage group that has shifted its focus to exploiting vulnerabilities in common IT solutions. The group is now targeting remote management tools and cloud applications to gain initial access to its target entities.

According to Microsoft, Silk Typhoon has not directly attacked its cloud services but has been exploiting unpatched applications to escalate access and carry out malicious activities within compromised networks. Once inside, the group uses stolen credentials to establish a foothold in customer environments and leverages a variety of deployed applications, including Microsoft services, for cyberespionage purposes.

Silk Typhoon is known for its technical capabilities and its ability to exploit zero-day vulnerabilities in edge devices. The group’s operations cover multiple sectors and regions, with a focus on IT services, remote monitoring and management companies, healthcare, legal services, higher education, defense, government, NGOs, and energy sectors. While the majority of the group’s targets are in the US, it operates globally as well.

Since Microsoft began monitoring Silk Typhoon in 2020, the group has utilized sophisticated techniques such as web shells to execute commands, maintain persistence, and exfiltrate data from victims’ networks. Their expertise in cloud environments allows them to move laterally, maintain prolonged access, and quickly extract sensitive data.

In recent months, Microsoft has observed supply chain attacks linked to Silk Typhoon, where the group exploited stolen API keys and credentials from privileged access management platforms, cloud app providers, and cloud data management companies. By compromising these entities, the attackers gained access to downstream customer environments, conducting reconnaissance and data collection on government entities and IT service providers.

Silk Typhoon has also been known to leverage zero-day vulnerabilities in IT and identity management solutions, as seen in their exploitation of a vulnerability in Ivanti Pulse Connect VPN. Once inside a target’s environment, the group moves laterally to cloud environments, targeting Active Directory and key vaults to steal credentials and escalate privileges.

To defend against threats like Silk Typhoon, organizations must implement stronger visibility and access controls within their IT and cloud environments. Rapid detection and response capabilities are essential to combat unauthorized activities involving privileged credentials, API keys, and compromised service principals.

The group’s targeting of data aligned with Chinese geopolitical interests demonstrates a strategic intent, rather than purely opportunistic behavior. Silk Typhoon’s technical proficiency in exploiting zero-day vulnerabilities and using covert networks to conceal its operations makes detection and attribution challenging, emphasizing the need for continuous monitoring and securing of high-risk assets.

Living off the Land tactics, commonly employed by Silk Typhoon and other Chinese actor groups, present a challenge for defenders due to their covert nature and integration with legitimate tools. These tactics are harder to detect and can be more powerful than traditional malware-based attacks, requiring security teams to be vigilant in spotting malicious abuse of authorized tools.

Attacks exploiting VPN and secure-access vulnerabilities highlight the importance of timely patching and proactive security measures. Vulnerabilities in these tools are often exploited before they are fully addressed, leaving networks vulnerable to breaches. Security teams must act swiftly to identify and secure vulnerable assets, prioritize critical patches, and implement security measures like multi-factor authentication and access controls.

In conclusion, the evolving tactics of Silk Typhoon underscore the need for organizations to strengthen their cybersecurity defenses, prioritize patch management, and remain vigilant against sophisticated threat actors operating in the cyber threat landscape.

Source link

Latest articles

Data Breach reported by Converse University

Converse University in Spartanburg, South Carolina, recently made headlines after facing a significant data...

Analyzing the Condition of IGA

In today's fast-paced digital landscape, organizations are grappling with the challenges posed by the...

Concerns, Emerging Patterns, and Resolutions in Cyber Attacks

HealthEquity, a prominent Health Savings Account (HSA) custodian, experienced a significant setback as its...

Standards for Combating Deepfakes

Recent advancements in generative artificial intelligence (AI) have raised concerns about the proliferation of...

More like this

Data Breach reported by Converse University

Converse University in Spartanburg, South Carolina, recently made headlines after facing a significant data...

Analyzing the Condition of IGA

In today's fast-paced digital landscape, organizations are grappling with the challenges posed by the...

Concerns, Emerging Patterns, and Resolutions in Cyber Attacks

HealthEquity, a prominent Health Savings Account (HSA) custodian, experienced a significant setback as its...