Wednesday, November 20, 2024
HomeCVE/vulnerabilityVolt Typhoon Attacking U.S. Critical Infra To Maintain Persistent Access

Volt Typhoon Attacking U.S. Critical Infra To Maintain Persistent Access

Published on

Volt Typhoon, a Chinese state-sponsored threat actor, targets critical infrastructure sectors like communications, energy, transportation, and water systems by pre-positions itself in target networks, often exploiting vulnerabilities in operational technology (OT) environments. 

Known for persistence and patient operations, Volt Typhoon has been tracked under various aliases, including BRONZE SILHOUETTE, Voltzite, Insidious Taurus, DEV-0391, UNC3236, and Vanguard Panda.  

It is a sophisticated threat actor that leverages LOTL techniques and manual attacks to establish long-lasting persistence within target systems by exploiting unpatched vulnerabilities, including zero days, to gain initial access.

- Advertisement - SIEM as a Service

Maximizing Cybersecurity ROI: Expert Tips for SME & MSP Leaders – Attend Free Webinar

Volt Typhoon Attacking U.S. Critical Infrastructure

To obfuscate their activities, they proxy their traffic through compromised SOHO routers, making it appear legitimate and evading detection by geolocation-based security measures, which enables them to conduct stealthy reconnaissance and maintain a persistent presence in compromised networks.

Volt Typhoon attack diagram

It leverages vulnerabilities in exposed firewalls, VPNs, and web servers, as well as weak credentials and unpatched devices, by exploiting compromised SOHO devices like ASUS, Cisco, Draytek, FatPipe, Fortinet, Netgear, and Zyxel to proxy traffic and launch attacks. 

These devices, often unpatched, misconfigured, or end-of-life, provide easy entry points due to known vulnerabilities and default credentials. Once compromised, they are infected with the KV Botnet malware. 

By using native Windows tools, it minimizes its digital footprint, and by employing techniques like credential dumping with Mimikatz and lateral movement through RDP, the group evades traditional security measures. 

It establishes persistence through Task Scheduler and exfiltrates sensitive data by focusing on shadow copying AD databases and its use of legitimate tools makes it a challenging adversary to detect and mitigate.

Volt Typhoon has exploited multiple critical vulnerabilities in various software solutions, including VPNs, to gain unauthorized access to networks, such as those found in Fortinet FortiOS, Zoho ManageEngine ADSelfService Plus, and Versa Director, which have been actively exploited by the group. 

By leveraging these vulnerabilities, Volt Typhoon can bypass security measures and establish a persistent presence within targeted networks, which highlights the importance of timely patching and robust security practices to mitigate risks associated with these vulnerabilities.

Multiple vulnerabilities exploited by Volt Typhoon have varying levels of public proof-of-concept (PoC) availability. While no public PoC exists for CVE-2021-27860, a partial PoC for CVE-2021-40539 is available on GitHub. 

Public PoCs for Fortinet vulnerabilities (CVE-2022-42475 and CVE-2023-27997) are widely shared, demonstrating remote code execution, as no public PoC is currently available for the newly disclosed Versa Director vulnerability (CVE-2024-39717). 

According to Tenable, it is essential to apply patches in a timely manner and to keep an eye out for potential exploits, as the availability of these proofs of concept varies.

Are you from SOC/DFIR Teams? – Analyse Malware Files & Links with ANY.RUN -> Try for Free

Varshini
Varshini
Varshini is a Cyber Security expert in Threat Analysis, Vulnerability Assessment, and Research. Passionate about staying ahead of emerging Threats and Technologies.

Latest articles

ANY.RUN Sandbox Automates Interactive Analysis of Complex Cyber Attack Chains

ANY.RUN, a well-known interactive malware analysis platform, has announced Smart Content Analysis, an enhancement...

Rekoobe Backdoor In Open Directories Possibly Attacking TradingView Users

APT31, using the Rekoobe backdoor, has been observed targeting TradingView, a popular financial platform,...

Water Barghest Botnet Comprised 20,000+ IoT Devices By Exploiting Vulnerabilities

Water Barghest, a sophisticated botnet, exploits vulnerabilities in IoT devices to enlist them in...

North Korean IT Worker Using Weaponized Video Conference Apps To Attack Job Seakers

North Korean IT workers, operating under the cluster CL-STA-0237, have been implicated in recent...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

ANY.RUN Sandbox Automates Interactive Analysis of Complex Cyber Attack Chains

ANY.RUN, a well-known interactive malware analysis platform, has announced Smart Content Analysis, an enhancement...

Hackers Hijacked Misconfigured Servers For Live Streaming Sports

Recent threat hunting activities focused on analyzing outbound network traffic and binaries within containerized...

Microsoft Ignite New 360-Degree Details Attackers Tools & Methods

A significant leap forward in cybersecurity was announced with the introduction of new threat...