XTM Hub by FiligranSign In

Salt Typhoon

TECHNICAL

Overview

Salt Typhoon Simulation

This scenario simulates attacker behaviors and techniques attributed to the "Salt Typhoon" threat actor (also tracked as APT41, Double Dragon, or Winnti depending on the context), known for conducting sophisticated cyber espionage and financially motivated intrusions. Salt Typhoon is recognized for targeting government agencies, critical infrastructure, healthcare, software supply chains, and telecom providers, often blending custom malware with native Windows tools and exploiting both zero-day and known vulnerabilities. This simulation reproduces various elements of Salt Typhoon’s tactics, techniques, and procedures (TTPs) as observed in public threat intelligence reports. It focuses on key attack phases such as:

  • Initial access via web shells or exposed services (e.g., CVE exploitation)
  • Credential dumping using tools like Mimikatz or LSASS memory access
  • Lateral movement using WMI, PsExec, or RDP
  • Execution of dual-purpose tools and living-off-the-land binaries (LOLBins)
  • Use of command-and-control (C2) protocols that mimic legitimate traffic
  • By simulating the behavioral patterns of Salt Typhoon, the scenario helps defenders validate their ability to detect, alert, investigate, and respond to advanced persistent threat activity—especially those who blend espionage with criminal operations.

Objective:

  • Emulate key TTPs of the Salt Typhoon group for detection and response readiness.
  • Validate security controls and detection logic across the kill chain.
  • Provide defenders with contextual, threat-based detection data to refine defenses.

Use Case:

  • Threat emulation and purple team exercises.
  • Testing endpoint detection and response (EDR), SIEM, and network monitoring tools.
  • Training SOC analysts on investigating APT-like behavior.
  • Supporting threat hunting aligned to real-world actor behaviors.

Tactics & Techniques (MITRE ATT&CK):

  • Initial Access: Exploit Public-Facing Application – [T1190]
  • Execution: Command and Scripting Interpreter – [T1059]
  • Persistence: Web Shell – [T1505.003], Registry Run Keys – [T1547.001]
  • Privilege Escalation: Access Token Manipulation – [T1134]
  • Credential Access: OS Credential Dumping – [T1003]
  • Lateral Movement: Remote Services (WMI, PsExec) – [T1021]
  • Command and Control: Application Layer Protocol – [T1071]
  • Defense Evasion: Obfuscated Files or Information – [T1027]

Impact:

While non-destructive, this scenario simulates a realistic adversary behaviors thaty may ritigger tscurity tools across endpoints, network, and cloud monitoring systems. It is highly recommended to coordinate with security teams prior to deployment to avoid false positives or confusion with live threats.

Detection Tips:

Security teams should monitor for:

  • Unusual PowerShell, WMI, or rundll32 activity from non-admin users.
  • Credential access attempts targeting LSASS or Security Account Manager (SAM).
  • Known indicators from Salt Typhoon reports (e.g., specific web shell patterns, file hashes, process tree anomalies).
  • Beaconing or outbound C2-like traffic over HTTP/S or DNS to suspicious domains.
  • Hunt teams should correlate endpoint telemetry with network flows and use threat intelligence IOCs and behavior-based detection to improve visibility.

Recommended Mitigations:

  • Patch systems regularly, especially public-facing applications and VPNs.
  • Disable unnecessary remote management protocols or restrict by IP.
  • Enforce application allowlisting and block execution of untrusted scripts.
  • Enable and monitor detailed PowerShell and command-line logging.
  • Implement robust identity protection measures (MFA, credential hygiene, etc.).

References:

  • MITRE ATT&CK Group: APT41
  • FireEye / Mandiant: “Double Dragon: APT41, A Dual Espionage and Cyber Crime Operation”
  • CISA Advisory: APT41 Techniques & Remediation Guidance

Basic Information

Filigran
Sébastien Miguel
July 17, 2025
1.17.0
10+
1