Silk Typhoon bursts the banks 🌊

Mar 07 2025

.bh__table, .bh__table_header, .bh__table_cell { border: 1px solid #C0C0C0; }
.bh__table_cell { padding: 5px; background-color: #FFFFFF; }
.bh__table_cell p { color: #2D2D2D; font-family: ‘Helvetica’,Arial,sans-serif !important; overflow-wrap: break-word; }
.bh__table_header { padding: 5px; background-color:#F1F1F1; }
.bh__table_header p { color: #2A2A2A; font-family:’Trebuchet MS’,’Lucida Grande’,Tahoma,sans-serif !important; overflow-wrap: break-word; }

Gone Phishing Banner

Welcome to Gone Phishing, your weekly cybersecurity newsletter that’s the DOGE to cybercrime’s government spending 🀺

Patch of the Week! 🩹

First thing’s first, folks. Our weekly segment goes by many names. Patch of the Week, Tweak of the week. Okay, that’s it… 😳 

Congrats to Elastic, the cybercriminals are no match… for your patch! 🩹

Check out this freshly hatched patch 🐣

Elastic bounces back πŸ™ƒ

🚨 Critical Kibana Flaw – Patch Now!

Elastic has released an urgent security update for Kibana, fixing a critical prototype pollution vulnerability (CVE-2025-25015, CVSS 9.9) that could allow arbitrary code execution. 🚨

⚑ What’s the Risk?

● Attackers can manipulate JavaScript objects, leading to remote code execution (RCE), data access, or privilege escalation.

● Exploitable via crafted file uploads & HTTP requests.

πŸ›‘ Affected Versions:

● Kibana 8.15.0 β†’ 8.17.3 (Fixed in 8.17.3)

● In 8.15.0 to 8.17.1, only Viewer role users can exploit it.

● In 8.17.1 to 8.17.2, attackers need specific privileges (fleet-all, integrations-all, actions:execute-advanced-connectors).

πŸ”§ Immediate Action Required!

βœ… Update to Kibana 8.17.3 ASAP!

βœ… If patching isn’t possible, disable Integration Assistant (xpack.integration_assistant.enabled: false in kibana.yml).

Elastic has patched similar high-severity flaws before – don’t wait! Secure your systems now! πŸ”’βœ¨

Now, on to this week’s hottest cybersecurity news stories:Β Β 

  • 🌊 Chinese β€˜Silk Typhoon’ expands attacks to IT supply chains 🌐

  • πŸš€ Google launches AI conversational scam protection for Android πŸ€–

  • 🐼 Chinese APT Lotus Panda targets governments w/ new variants πŸ‘Ύ

Silk Typhoon bursts the banks 🌊

🚨 Silk Typhoon Targets IT Supply Chains for Cyber Espionage 🎯

The China-linked hacking group Silk Typhoon (formerly Hafnium) has shifted tactics, now targeting IT supply chains to infiltrate corporate networks. Instead of direct attacks, they compromise remote management tools, cloud apps, and IT service providers to gain broad access to victims.

🎯 Who’s at Risk?

πŸ”Ή IT service providers, MSPs, cloud management firms

πŸ”Ή Government agencies, healthcare, legal, defense, and NGOs

πŸ”Ή Energy & higher education sectors

πŸ” How They Attack

⚠️ Exploiting stolen API keys & credentials for privilege escalation πŸ”‘

⚠️ Zero-day attacks on Ivanti VPN, Palo Alto firewalls & Citrix NetScaler 🌐

⚠️ Password spraying with leaked credentials πŸ’»

⚠️ Deploying web shells for persistence & command execution πŸšͺ

πŸ“‘ What They Steal

πŸ”Ή Email, OneDrive & SharePoint data via MSGraph API πŸ“

πŸ”Ή Cloud infrastructure reconnaissance & lateral movement πŸ”„

πŸ”Ή Sensitive corporate & government information πŸ•΅οΈ

πŸ•ΆοΈ Hiding Their Tracks

Silk Typhoon operates through a "CovertNetwork" of compromised routers & appliances from Zyxel, QNAP, and Cyberoam, disguising their real location.

πŸ” How to Stay Secure

βœ… Apply security patches ASAP for exploited CVEs πŸ› οΈ

βœ… Use multi-factor authentication (MFA) πŸ”‘

βœ… Limit access to critical cloud services & enforce network segmentation πŸ”„

βœ… Monitor for unusual API key use & privilege escalation 🚨

Silk Typhoon’s supply chain attacks are a major cybersecurity threatβ€”proactive defense is crucial! 🚧

Looking for unbiased, fact-based news? Join 1440 today.

Join over 4 million Americans who start their day with 1440 – your daily digest for unbiased, fact-centric news. From politics to sports, we cover it all by analyzing over 100 sources. Our concise, 5-minute read lands in your inbox each morning at no cost. Experience news without the noise; let 1440 help you make up your own mind. Sign up now and invite your friends and family to be part of the informed.

Subscribe to 1440 today.

Pays to be a Paranoid Android πŸ€–

🚨 Google Rolls Out AI-Powered Scam Detection for Android Users πŸ“±

Google is launching AI-driven scam detection to help Android users avoid conversational scams and spoofed calls that impersonate trusted companies.

πŸ” How It Works

βœ… AI models analyze conversation patterns in real-time

βœ… Detects suspicious messages & alerts users 🚨

βœ… Runs entirely on-device for privacy πŸ”’

βœ… Only applies to unknown numbers πŸ“΅

Users can dismiss, block, or report scams, with reported details shared with Google & carriers.

πŸ“ž AI Scam Detection for Calls Expands

πŸ”Ή Available on Pixel 9+ devices in the U.S.

πŸ”Ή Beep alerts notify participants when enabled πŸ“’

πŸ”Ή Audio is processed ephemerally & not stored

🌍 Where & When?

πŸš€ First launching in English in the U.S., U.K., & Canada

πŸ“† More regions to follow

πŸ›‘οΈ Safer Browsing with AI

Google also revealed that 1B+ Chrome users now use Enhanced Protection mode, which:

πŸ”Ή Detects phishing & scam websites πŸ•΅οΈβ€β™‚οΈ

πŸ”Ή Flags suspicious downloads 🚫

Stay Safe!

πŸ”Ή Keep scam detection enabled

πŸ”Ή Be cautious of unknown senders & callers

πŸ”Ή Use Safe Browsing for extra protection

AI-powered tools are making scams easier to spotβ€”but vigilance is still key! 🚧

Hackers: Lotus cause some Pandamonium 😏

🚨 Lotus Panda Targets Governments & Telecoms with Sagerunex Backdoor πŸ•΅οΈ

The Chinese state-backed hacking group Lotus Panda (aka Billbug, Thrip, Lotus Blossom) has been targeting government, manufacturing, telecom, and media sectors in the Philippines, Vietnam, Hong Kong, and Taiwan with new variants of the Sagerunex backdoor.

🎯 What’s New?

πŸ”Ή Two new "beta" versions of Sagerunex spotted

πŸ”Ή Uses Dropbox, X (Twitter), and Zimbra for stealthy C2 communications πŸ“‘

πŸ”Ή Deploys cookie stealers, proxy tools, and privilege escalation software

πŸšͺ How They Get In

⚠️ Likely through spear-phishing & watering hole attacks 🎣

⚠️ Backdoor hides in email drafts & trash folders to evade detection πŸ•΅οΈβ€β™‚οΈ

⚠️ Steals system data & sends commands via Zimbra webmail

πŸ”₯ How They Operate

βœ… Collects system details & encrypts exfiltrated data

βœ… Runs reconnaissance commands (net, tasklist, ipconfig, netstat)

βœ… Uses Venom proxy to bypass internet restrictions

πŸ” How to Defend Against Lotus Panda

βœ… Monitor for unusual Dropbox/X/Zimbra activity πŸ“Š

βœ… Restrict unauthorized use of proxy tools 🚫

βœ… Educate employees on phishing threats πŸ“§

βœ… Strengthen email security & endpoint defenses πŸ›‘οΈ

Lotus Panda remains a persistent threat, evolving its stealth tactics to bypass security measures. Stay vigilant and proactive! 🚨

πŸ—žοΈ Extra, Extra! Read all about it! πŸ—žοΈ

Every few weeks, we carefully select three hot newsletters to show you. Reputation is everything, so any links we share come from personal recommendation or carefully researched businesses at the time of posting. Enjoy!

  • πŸ›‘οΈ Tl;dr sec: Join 30,000+ security professionals getting the best tools, blog posts, talks, and resources right in their inbox for free every Thursday πŸ“…

  • πŸ’΅Crypto Pragmatist: Crypto made simple. Actionable alpha in 5 minutes, 3x a week. Join 47,000+ investors and insiders, for πŸ†“

  • πŸ“ˆBitcoin Breakdown: The best in Bitcoin, carefully curated by an alien from the future πŸ‘Ύ

Let us know what you think.

So long and thanks for reading all the phish!

footer graphic cyber security newsletter

Recent articles