Salt Typhoon, a sophisticated Advanced Persistent Threat (APT) group linked to the People's Republic of China, was recently observed attempting to infiltrate a European telecommunications organization. The campaign, which began in July 2025, leveraged a known vulnerability in a Citrix NetScaler Gateway for initial access. The attackers then deployed a backdoor called SNAPPYBEE (also known as Deed RAT), a tool shared among several Chinese APTs. To evade security controls, the group used DLL side-loading, masking their malware with legitimate executables from security vendors. The intrusion was detected and thwarted by Darktrace in its early stages, preventing significant damage. This incident highlights the persistent threat of nation-state actors targeting critical infrastructure for espionage and prepositioning.
The attack showcases a classic APT methodology focused on stealth and persistence. Salt Typhoon gained initial access by exploiting a vulnerability in a Citrix NetScaler Gateway appliance. Once inside, they moved laterally to Citrix Virtual Delivery Agent hosts. The core of their post-exploitation activity was the deployment of the SNAPPYBEE backdoor. The attackers employed advanced evasion tactics, notably DLL side-loading, where the malicious SNAPPYBEE.dll was placed in the same directory as legitimate, signed executables from well-known antivirus products like Norton Antivirus, Bkav Antivirus, and IObit Malware Fighter. This causes the legitimate application to load the malicious DLL, allowing the backdoor to execute under the guise of a trusted process. For command-and-control (C2), the group utilized LightNode VPS endpoints and non-standard protocols to further obscure their communications.
The attack chain demonstrates a combination of common and advanced techniques:
T1190 - Exploit Public-Facing Application. The group exploited a vulnerability in a Citrix NetScaler Gateway, a common target for APTs seeking entry into corporate networks.T1574.002 - DLL Side-Loading. This was the key technique for executing the SNAPPYBEE backdoor. By placing their malicious DLL alongside a legitimate executable (e.g., NortonSecurity.exe), they abused the Windows DLL search order to load their malware. This is a highly effective method for bypassing application whitelisting and deceiving security analysts.T1071 - Application Layer Protocol. The use of non-standard protocols for C2 communications is a common tactic to evade signature-based network detection. The use of commercial VPS providers like LightNode helps obscure the true origin of the C2 infrastructure.T1547.001 - Registry Run Keys / Startup Folder to ensure they survive system reboots.Although this specific attack was detected early, a successful intrusion by Salt Typhoon could have severe consequences for a telecommunications provider. The primary goal of such an attack is typically cyber-espionage, including the theft of sensitive customer data, intellectual property, and network configuration details. A secondary goal is often prepositioning, where the attacker maintains long-term access to the network, allowing them to launch disruptive attacks or further espionage campaigns at a later date. Compromise of a major telecom can have cascading effects on national security, government communications, and the economy.
Security teams should hunt for indicators of this activity:
| Type | Value | Description |
|---|---|---|
process_name |
NortonSecurity.exe, Bkav.exe, etc. |
Monitor legitimate antivirus processes that are executing from unusual file paths or spawning unexpected network connections. |
file_name |
SNAPPYBEE.dll or similar suspicious DLLs |
Hunt for DLLs with names associated with known backdoors located in directories with legitimate executables. |
command_line_pattern |
rundll32.exe [suspicious_dll], [export_function] |
Monitor for rundll32.exe being used to execute suspicious DLLs, a common loader technique. |
network_traffic_pattern |
Traffic to known VPS provider IP ranges |
Baseline and monitor traffic to cloud and VPS providers like LightNode, especially from sensitive hosts like VDA servers. |
Detecting DLL side-loading requires focusing on process relationships and behaviors.
D3-PA: Process Analysis. Create detection rules that alert when a legitimate, signed process (like an AV executable) loads an unsigned or newly created DLL from the same directory. Monitor for processes making network connections to unusual external IP addresses.D3-FA: File Analysis on critical systems and application directories. Alert on the creation of new DLL files in directories that contain trusted executables, especially those for security products.D3-NTA: Network Traffic Analysis to identify C2 communications. Since attackers used non-standard protocols, focus on identifying long-lived, low-and-slow connections or connections to known malicious or newly registered domains/IPs. Encrypted traffic analysis and JA3/JA3S fingerprinting can help identify malicious TLS traffic.Defending against this type of attack requires a defense-in-depth strategy.
D3-EAL: Executable Allowlisting.D3-SU: Software Update.Use application control technologies to control the execution of DLLs, preventing unauthorized libraries from being loaded by trusted applications.
Mapped D3FEND Techniques:
Enable detailed process and DLL load logging to detect suspicious behavior, such as a process loading a DLL from a non-standard path.
Keep public-facing applications like Citrix NetScaler patched to prevent them from being used as an initial access vector.
Mapped D3FEND Techniques:
To specifically counter the DLL side-loading technique used by Salt Typhoon, deploy an EDR solution capable of deep process inspection. Configure detection rules to monitor parent-child process relationships and DLL load events. Create high-fidelity alerts for when a legitimate, signed process (like the noted Norton, Bkav, or IObit executables) loads an unsigned DLL or a DLL that was recently written to disk. Baselining normal DLL loads for these applications is critical. Any deviation, such as loading a DLL from a user-writable path instead of C:\Program Files, should be treated as a high-priority incident.
Implement a strict application control policy that governs not only which executables can run but also which DLLs they are permitted to load. Tools like Windows Defender Application Control (WDAC) can be configured with rules that specify the required signer or hash for any DLL loaded by a protected process. For the applications abused by Salt Typhoon, a rule could be created to ensure they only load DLLs signed by their respective vendors (e.g., NortonLifeLock). This proactively blocks the side-loading execution path, rather than just detecting it.
Given Salt Typhoon's use of LightNode VPS for C2, network traffic analysis is key for detection. Since the attackers use non-standard protocols, signature-based detection may fail. Instead, focus on behavioral and anomaly detection. Monitor for connections from critical assets like Citrix Virtual Delivery Agent hosts to known VPS provider IP address ranges. Analyze TLS traffic using techniques like JA3/S fingerprinting to identify malicious C2 clients that may be masquerading as legitimate traffic. Alert on long-lived, periodic connections with small data payloads (heartbeats) or unexpected large egress transfers.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats