Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      Error’d: Pickup Sticklers

      September 27, 2025

      From Prompt To Partner: Designing Your Custom AI Assistant

      September 27, 2025

      Microsoft unveils reimagined Marketplace for cloud solutions, AI apps, and more

      September 27, 2025

      Design Dialects: Breaking the Rules, Not the System

      September 27, 2025

      Building personal apps with open source and AI

      September 12, 2025

      What Can We Actually Do With corner-shape?

      September 12, 2025

      Craft, Clarity, and Care: The Story and Work of Mengchu Yao

      September 12, 2025

      Cailabs secures €57M to accelerate growth and industrial scale-up

      September 12, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      Using phpinfo() to Debug Common and Not-so-Common PHP Errors and Warnings

      September 28, 2025
      Recent

      Using phpinfo() to Debug Common and Not-so-Common PHP Errors and Warnings

      September 28, 2025

      Mastering PHP File Uploads: A Guide to php.ini Settings and Code Examples

      September 28, 2025

      The first browser with JavaScript landed 30 years ago

      September 27, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured
      Recent
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»China-linked Silk Typhoon Hackers Target SaaS Providers, Zero Days

    China-linked Silk Typhoon Hackers Target SaaS Providers, Zero Days

    August 22, 2025

    Silk Typhoon China threat group

    The China-linked advanced persistent threat (APT) group Silk Typhoon has shown a rare ability to compromise trusted relationships in the cloud.

    That’s one of the key takeaways from new research by CrowdStrike, which calls the Silk Typhoon group “Murky Panda.” Another is the APT group’s ability to rapidly weaponize n-day and zero-day vulnerabilities, gaining initial access to systems through vulnerabilities such as CVE-2023-3519 in Citrix NetScaler ADC and NetScaler Gateway and CVE-2025-3928 in Commvault.

    CrowdStrike detailed some of the group’s tactics, techniques and procedures (TTPs) – in addition to two compromises of Software as a Service (SaaS) providers.

    Among Silk Typhoon’s tactics is using compromised SOHO devices as a final exit node, which is also used by other Chinese APT groups to mask their activity “as legitimate activity originating from the same country in which the victim is located.”

    The group has used RDP, web shells such as Neo-reGeorg, and occasionally malware such as CloudedHope to move laterally within compromised networks and establish persistence, pivoting to cloud environments from there.

    Silk Typhoon Supply Chain Attacks

    Silk Typhoon is one of only “a few tracked adversaries that conduct trusted-relationship compromises in the cloud,” CrowdStrike researchers said in their blog post. “Due to the activity’s rarity, this initial access vector to a victim’s cloud environment remains relatively undermonitored compared to more prominent initial access vectors such as valid cloud accounts and exploiting public-facing applications.”

    Through that rarely used initial access vector, the group “likely intends for their access to downstream victims to remain undetected, enabling prolonged access.”

    CrowdStrike detailed two examples of the group’s software supply chain attacks.

    The group exploited zero-day vulnerabilities for initial access to the SaaS providers’ cloud environments, then “determined the compromised SaaS cloud environments’ logic, enabling them to leverage their access to that software to move laterally to downstream customers.”

    At least one of the SaaS providers was using Entra ID to manage its application’s access to downstream customers’ data. The threat actors likely gained access to the SaaS provider’s application registration secret, which the group was able to use to authenticate as the service principals of the application and log into customer environments and then access customer emails.

    In the other incident, Silk Typhoon compromised a Microsoft cloud solution provider, using access to customer Entra tenants via delegated administrative privileges (DAP). The threat actors had compromised a user in the Admin Agent group “and thus had Global Administrator privileges in all downstream customers’ tenants,” and escalated their privileges from there.

    Defending Against Silk Typhoon

    CrowdStrike offered several recommendations for detecting Silk Typhoon activity, such as auditing Entra ID service principals’ credentials, particularly newly added credentials.

    Another recommendation is to enable Microsoft Graph activity logs to monitor resources accessed via Microsoft Graph, including which service principal accessed them.

    Other recommendations include hunting for service principal activities that deviate from expected actions, and hunting for Entra ID service principal sign-ins from unexpected networks.

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleGPT-Image-1 – Complete Guide to OpenAI’s Revolutionary Image Generation Mode
    Next Article Europol says Telegram post about 50,000 Qilin ransomware award is fake

    Related Posts

    Development

    Using phpinfo() to Debug Common and Not-so-Common PHP Errors and Warnings

    September 28, 2025
    Development

    Mastering PHP File Uploads: A Guide to php.ini Settings and Code Examples

    September 28, 2025
    Leave A Reply Cancel Reply

    For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.

    Continue Reading

    Salesforce Expands Its AI Agent Options to the Public Sector

    News & Updates

    How to Debug CI/CD Pipelines: A Handbook on Troubleshooting with Observability Tools

    Development

    Meta will sell you refurbished Ray-Ban smart glasses for $76 off – how to find them

    News & Updates

    Pixelwall – Web Development and Marketing

    Web Development

    Highlights

    Synthwave Mountains Scroll Animation Header Using Trig.js

    April 2, 2025

    Comments Source: Read More 

    Google goes live with on-premise Gemini AI

    August 28, 2025

    A New Citibank Report/Guide Shares How Agentic AI Will Reshape Finance with Autonomous Analysis and Intelligent Automation

    April 24, 2025

    A First Look at the Interest Invoker API (for Hover-Triggered Popovers)

    July 23, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.