Volt Typhoon is a stealthy state-sponsored APT group associated with the People’s Republic of China, targeting critical infrastructure organizations primarily in the United States.
Volt Typhoon is a state-sponsored advanced persistent threat (APT) group linked to the People’s Republic of China (PRC). Active since at least mid-2021, this APT is known for targeting critical infrastructure organizations across the United States. Its operations are characterized by stealthy, hands-on-keyboard tactics aimed at espionage and maintaining access for long-term data exfiltration. Volt Typhoon is part of China’s broader cyber espionage agenda, focusing on compromising strategic targets and evading detection by relying heavily on built-in Windows tools and living-off-the-land techniques.
While its primary focus has been on the United States, Volt Typhoon’s activities are likely not limited geographically, given China’s global intelligence objectives. The group's operations aim to monitor and potentially exploit geopolitical adversaries.
Volt Typhoon focuses on industries of strategic importance, including telecommunications, manufacturing, utility providers, and critical infrastructure sectors like energy and transportation. These targets suggest a motivation to gather intelligence and potentially disrupt operations.
Volt Typhoon focuses on industries of strategic importance, including telecommunications, manufacturing, utility providers, and critical infrastructure sectors like energy and transportation. These targets suggest a motivation to gather intelligence and potentially disrupt operations.
Although specific organizations are often undisclosed, Volt Typhoon has been observed compromising critical infrastructure entities and leveraging compromised systems for data collection. Their tactics suggest a focus on organizations that can yield valuable intelligence for national strategic advantages.
Volt Typhoon exploits vulnerabilities in internet-facing devices, particularly small-office/home-office (SOHO) network equipment, to gain initial access. Techniques include password spraying and exploiting poorly secured remote management protocols.
Once access is established, the group elevates privileges to obtain higher-level control over the compromised network. This often involves abusing legitimate credentials.
Volt Typhoon relies on living-off-the-land techniques, exclusively using built-in Windows tools such as PowerShell and Windows Management Instrumentation (WMI) to avoid detection. They avoid deploying malware to maintain stealth.
They harvest credentials using tools like Mimikatz and search for sensitive information within compromised networks.
The group uses commands to identify system configurations, user accounts, and network topology, enabling lateral movement and further exploitation.
Volt Typhoon uses remote services and RDP to navigate through compromised systems while maintaining operational security.
Data of interest, such as email communications, sensitive files, and infrastructure-related information, is identified and collected.
Their execution phase includes executing scripts and commands to maintain persistence and achieve operational goals.
They exfiltrate collected data using standard network protocols to blend with normal traffic and evade detection.
Volt Typhoon primarily focuses on long-term intelligence collection rather than immediate disruptive actions. However, its capabilities could enable future sabotage operations.
Volt Typhoon exploits vulnerabilities in internet-facing devices, particularly small-office/home-office (SOHO) network equipment, to gain initial access. Techniques include password spraying and exploiting poorly secured remote management protocols.
Once access is established, the group elevates privileges to obtain higher-level control over the compromised network. This often involves abusing legitimate credentials.
Volt Typhoon relies on living-off-the-land techniques, exclusively using built-in Windows tools such as PowerShell and Windows Management Instrumentation (WMI) to avoid detection. They avoid deploying malware to maintain stealth.
They harvest credentials using tools like Mimikatz and search for sensitive information within compromised networks.
The group uses commands to identify system configurations, user accounts, and network topology, enabling lateral movement and further exploitation.
Volt Typhoon uses remote services and RDP to navigate through compromised systems while maintaining operational security.
Data of interest, such as email communications, sensitive files, and infrastructure-related information, is identified and collected.
Their execution phase includes executing scripts and commands to maintain persistence and achieve operational goals.
They exfiltrate collected data using standard network protocols to blend with normal traffic and evade detection.
Volt Typhoon primarily focuses on long-term intelligence collection rather than immediate disruptive actions. However, its capabilities could enable future sabotage operations.
List of the Detections available in the Vectra AI Platform that would indicate a cyberattack.