CYBER ATTACKS
US
CYBER THREATS

Chinese Cyber Operation Volt Typhoon Attacks US Critical Infrastructure

Sourjesh Mukherjee
March 21, 2024

In our digital era, and with our lives constantly shifting from being more and more dependent on technology, the protection of our critical infrastructure needs has never been more urgent. In fact, state-sponsored attacks on critical infrastructure doubled (from 20% to 40%) between July 2021 and June 2022.

Volt Typhoon, or the Bronze Silhouette, Vanguard Panda, UNC3236, is a name recently echoing in cybersecurity discussion. It has been reported to be a state-sponsored threat from the People’s Republic of China, laying a cloud of confusion on the satellite services and electric utilities of the USA. Though the PRC was quick to deny any involvement, the threat actor was traced to China and typically focuses on espionage and information gathering according to Microsoft.

What are the Origins of Volt Typhoon?

Volt Typhoon, believed to act on the instructions of the People's Republic of China, came into being in the early 2020s with the warning that cyber-attacks can be in the form of warfare. Unlike other advanced persistent threat actors, the Volt Typhoon group distinguished itself through meticulous planning and strategies, which led to a surging line of powerful assaults on the US critical infrastructure.

The behavior, on a wider scale, however, is not confined to just the territories of the United States but instead has been traced to the networks within Canada, New Zealand, and Australia. Volt Typhoon penetrates operational technology networks and performs whole system surveillance on electric companies and transmission systems. 

What, however, makes the Volt Typhoon really fearful is that once inside the intricate infrastructure of their targets, it can operate covertly and avoid being discovered for days. "When we look at Volt Typhoon, that is an A-player team, a strategic adversary, well-resourced and very sophisticated," said Robert M. Lee, founder and CEO at Dragos. Dragos researchers ran into a more serious case during which Volt Typhoon had breached a midsize US electric utility and quietly stayed for over 300 days according to Lee .

The Havoc Cause by Volt Typhoon

Of late, Volt Typhoon has been unleashing havoc on different US infrastructure domains and has been causing severe damage and fraught with fear among the digital world players. It has carefully devised a continuous series of cyber attacks to cripple critical systems such as energy grids, communication networks, and transport. While their techniques are clever and their scope encompassing, they only demonstrate the vulnerability of cyber defenses and the importance of strengthening them.

One of the most peculiar stunts Volt Typhoon does is to break in and direct the technical networks governing essential infrastructure spheres, such as cybernets of electricity suppliers, mainly based in the US. While their initial focus has been zeroing-in mainly on IT networks, the prospect now is for them to penetrate into the physical ICSes, which manage the services that are vital to the world population. Through penetrating these, Volt Typhoon could cut off supply of electricity that is jointly provided by a number of power utility services providers. This may result in a power outage and citywide chaos.

Dragos uncovered a recent Volt Typhoon attack targeting a major city’s emergency management system information network, which is frequently used by law enforcement officers and other emergency services for dispatch operations like emergency rescue and disaster recovery. Finally, the system of Volt Typhoon not only attacked in July 2023 but also entered the U.S. emergency management organization (based on Dragos report), it was found. The act is due to Volt Typhoon's devastating influence as the latter strikes public electric utilities, satellite and telecom networks, and defense industrial organizations.

"What is concerning to us is not just that they've deployed very specific capabilities to do disruption," Lee said. "The concern is the targets they have picked, across satellite, telecommunications, and electric power generation, transmission, and distribution," which he stressed are cherry-picked because they can cause the most disruption in the life of Americans, causing situations of conflict and confusion.

While the US cyber security expert community deals with developing countermeasures to prevent similar cyber attacks, it becomes clear that pure cyber defense will not be enough for the high-profile enemy such as Volt Typhoon. The cyber community should be prepared, think out of the box, and rock the technologies way advanced beyond Typhoon ensuring infrastructure and other systems from being attacked in digital warfare.

Defense Strategies for Volt Typhoon

So, now the question arises, what can we do to prevent this mishap of Typhoon attacking our systems? We, at SecOps, have the solution for the safety of your business and your personal data.

Threat Prevention Strategies Against Volt Typhoon

1) Patch Management: Stay compliant by practicing patch management to promptly make use of already-known vulnerabilities in software and hardware. Volt Typhoon is constantly looking for susceptibilities in organizations’ infrastructure, whether known or unknown; therefore, patching must be done as soon as it is applicable or else you are exposing your organization to potential threats. 

To keep your systems safe, give us a call or try a free demo.

2) Advanced Threat Detection: Develop state-of-the-art threat detection systems capable of identifying and mitigating complicated threats posed by the Volt Typhoon. The exploitation here would be by machine learning algorithms, together with behavioral analytics, in locating the abnormalities, and any activities with Volt Typhoon signature.

3) Network Segmentation: Put a robust network segmentation in place that segregates critical infrastructure systems from more vulnerable networks, making a strike like Volt Typhoon cyberattack less damaging. Organization or segmentation of networks into separate networks enabled organizations to stop the lateral movements of attackers and restricted the spread of infectious activities in this way.

4) Employee Training and Awareness: Make workers learn about the tactical, techniques and procedures (TTPs) tools used by the Volt Typhon using cyber security training programs. By making employees aware of the threats that may emerge and practicing a cybersecurity culture, companies can exploit skilled workers to detect and respond to odd activities.

5) Incident Response Planning: Regularly prepare and test the plans for response to a cyberattack caused by a Volt Typhoon, ensuring that the company is ready to face the incident. Establish clear procedures for face detection, limiting, and reducing cyber threats that include the involvement of specialized response teams, who have been trained to respond according to the predefined intervention procedures.

6) Collaboration and Information Sharing: Encourage cooperation and knowledge sharing among govt agencies, international partners, and corporate stakeholders who collectively shall avail themselves to the challenges presented by Volt Typhoon. By means of communication, such as sharing threat intelligence, best practices, and lessons learned can be improved, and collective defense capabilities as well as overall resilience against cyber risks will be enhanced.

So, What’s Next?

In conclusion, the Volt Typhoon attack highlights the ubiquity of cybersecurity threats in the global society. As the growing network of this government-supported entity increases in size and scope, the critical need for highly effective cybersecurity cannot be overstated. On the one hand, Volt Typhoon brings to the table complex threats that go beyond the power of a lone researcher or organization. On the other hand, the challenges presented by Volt Typhoon are a perfect opportunity for the cybersecurity community to develop solutions as a team.

They can neutralize the threat and house the risk by staying alert and being active. The organizations can better protect themselves from the new cyber threats, thus, dealing with the target of the state-sponsored cyber actor Volt Typhoon. By using a bundle of innovations, smart linking with various organizations, and data monitoring, we can hope to be able to create a safer internet environment for everyone.

SecOps Solution is an award-winning agent-less Full-stack Vulnerability and Patch Management Platform that helps organizations identify, prioritize, and remediate security vulnerabilities and misconfigurations in seconds.

To schedule a demo, just pick a slot that is most convenient for you.

Related Blogs