Skip to main content

The Persistent Threat of Salt Typhoon: Tracking Exposures of Potentially Targeted Devices

Medium
Published: Sat Apr 26 2025 (04/26/2025, 01:52:01 UTC)
Source: AlienVault OTX General

Description

Salt Typhoon, a Chinese state-sponsored threat actor, has been targeting major telecommunications providers worldwide by exploiting vulnerabilities in network devices. This analysis tracks global exposures of internet-facing devices associated with Salt Typhoon activity over six months, including Sophos Firewalls, Cisco IOS XE WebUIs, Ivanti Connect Secure, and Fortinet FortiClient EMS systems. Overall combined exposure decreased by 25%, with Sophos Firewall interfaces showing the largest reduction. Cisco IOS XE was the only platform with increased exposure. Geographically, most exposures remain concentrated in the United States, except for Sophos XG Firewall exposures in Germany. The persistence of exposed devices raises questions about remediation efforts and organizational responses to these threats.

AI-Powered Analysis

AILast updated: 06/25/2025, 01:34:26 UTC

Technical Analysis

Salt Typhoon is a Chinese state-sponsored threat actor that has been actively targeting major telecommunications providers globally by exploiting vulnerabilities in critical network infrastructure devices. The threat actor leverages multiple vulnerabilities, including CVE-2022-3236 and others linked to Sophos Firewalls, Cisco IOS XE WebUIs, Ivanti Connect Secure, and Fortinet FortiClient EMS systems. These devices are integral to network security and management, making their compromise highly impactful. Over a six-month tracking period, exposures of internet-facing devices vulnerable to Salt Typhoon activity have decreased by approximately 25%, with Sophos Firewall interfaces showing the most significant reduction. However, Cisco IOS XE WebUI exposures have increased, indicating a shifting attack surface. Geographically, while the majority of exposed devices remain in the United States, notable concentrations of Sophos XG Firewall exposures persist in Germany. The persistence of these exposures suggests incomplete remediation and potential gaps in organizational cybersecurity practices. The threat actor employs advanced tactics, techniques, and procedures (TTPs) such as remote code execution (T1203), credential access (T1078), lateral movement (T1021), and defense evasion (T1562), often deploying malware like ShadowPad and Masol RAT to maintain persistence and exfiltrate data. Despite no known exploits in the wild being reported at this time, the combination of exposed critical infrastructure devices and sophisticated adversary capabilities poses a substantial risk to targeted organizations. The lack of patch links and the presence of multiple CVEs indicate that vulnerabilities remain unpatched or partially mitigated in many environments, underscoring the need for urgent attention to these exposures.

Potential Impact

For European organizations, particularly telecommunications providers and enterprises relying on the affected network devices, the impact of Salt Typhoon's activities could be severe. Compromise of network devices such as firewalls, VPN gateways, and endpoint management systems can lead to unauthorized access, data exfiltration, disruption of network services, and potential lateral movement within corporate networks. This can result in loss of confidentiality of sensitive communications, degradation or denial of service impacting availability, and integrity breaches through manipulation of network traffic or device configurations. Given the critical role these devices play in network security and operations, successful exploitation could disrupt essential services, damage organizational reputation, and incur regulatory penalties under frameworks like GDPR. The persistence of exposures in Germany, a major European telecommunications hub, highlights a tangible risk to European infrastructure. Additionally, the use of sophisticated malware and advanced TTPs by Salt Typhoon increases the likelihood of stealthy, prolonged intrusions that are difficult to detect and remediate, amplifying potential operational and financial impacts.

Mitigation Recommendations

European organizations should prioritize the following specific mitigation measures: 1) Conduct comprehensive asset discovery and inventory to identify all internet-facing and internal network devices running Sophos Firewalls, Cisco IOS XE, Ivanti Connect Secure, and Fortinet FortiClient EMS. 2) Immediately apply all available security patches and firmware updates for these devices, even if no direct patch links are provided in the threat report, by consulting vendor advisories and security bulletins. 3) Implement strict network segmentation to isolate critical network management interfaces from general user access and the internet, reducing exposure. 4) Enforce multi-factor authentication (MFA) on all administrative interfaces to mitigate credential theft risks. 5) Deploy advanced network monitoring and intrusion detection systems tuned to detect TTPs associated with Salt Typhoon, such as unusual lateral movement, command and control traffic, and suspicious process executions. 6) Regularly audit and rotate credentials used by network devices and management systems to limit the window of compromise. 7) Conduct threat hunting exercises focused on indicators of compromise related to ShadowPad and Masol RAT malware families. 8) Engage in information sharing with national cybersecurity centers and industry ISACs to stay updated on emerging indicators and mitigation strategies. 9) Review and enhance incident response plans to address potential breaches involving network infrastructure devices. These targeted actions go beyond generic advice by focusing on the specific affected platforms and adversary behaviors detailed in the threat intelligence.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://censys.com/blog/the-persistent-threat-of-salt-typhoon-tracking-exposures-of-potentially-targeted-devices"]
Adversary
Salt Typhoon
Pulse Id
680c3c41a960b91fa23ec72d

Indicators of Compromise

Cve

ValueDescriptionCopy
cveCVE-2022-3236
cveCVE-2023-20198
cveCVE-2023-20273
cveCVE-2023-46805
cveCVE-2023-48788
cveCVE-2024-21887

Hash

ValueDescriptionCopy
hash2b5e7b17fc6e684ff026df3241af4a651fc2b55ca62f8f1f7e34ac8303db9a31

Threat ID: 6833becd0acd01a249283424

Added to database: 5/26/2025, 1:07:25 AM

Last enriched: 6/25/2025, 1:34:26 AM

Last updated: 8/17/2025, 8:07:10 AM

Views: 19

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats