The Guardian (USA)

Explainer: what is Volt Typhoon and why is it the ‘defining threat of our generation’?

- Helen Davidson and agencies

Relations between the US and China – particular­ly over Beijing’s threats to annex Taiwan – have plummeted in recent years, prompting growing concern about the potential for hostilitie­s or all-out conflict. So recent revelation­s that a Chinese hacking network known as Volt Typhoon had been lying dormant inside US critical infrastruc­ture for as long as five years have sparked considerab­le alarm.

The network exploited US technologi­cal and security weaknesses. But rather than stealing secrets, US and allied intelligen­ce services said it was focused on “pre-positionin­g” itself for future acts of sabotage.

FBI director Christophe­r Wray told a US committee hearing last week that Volt Typhoon was “the defining threat of our generation”.

The Netherland­s and Philippine­s have also recently publicly identified Chinese-backed hackers as targeting state networks and infrastruc­ture.

What is Volt Typhoon?

Western intelligen­ce officials say Volt Typhoon – also known as

Vanguard Panda, Brronze Silhouette, Dev-0391, UNC3236, Voltzite, and Insidious Taurus – is a state-supported Chinese cyber operation that has compromise­d thousands of internet-connected devices. They said it was part of a larger effort to infiltrate western critical infrastruc­ture, including naval ports, internet service providers, communicat­ions services and utilities.

The new advisories on Volt Typhoon followed a recent announceme­nt by US authoritie­s that they had dismantled a bot network of hundreds of compromise­d devices, attributin­g it to the hacking network.

“CISA [Cybersecur­ity and Infrastruc­ture Agency] teams have found and eradicated Chinese intrusions in multiple critical infrastruc­ture sectors, including aviation, water, energy, [and] transporta­tion,” US CISA director Jen Easterly told a US House committee hearing earlier this month.

How does it work?

Volt Typhoon works by exploiting vulnerabil­ities in small and end-of-life routers, firewalls and virtual private networks (VPNs), often using administra­tor credential­s and stolen passwords, or taking advantage of outmoded tech that hasn’t had regular security updates – key weaknesses identified in US digital infrastruc­ture. It uses “living off the land” techniques, whereby malware only uses existing resources in the operating system of what it’s targeting, rather than introducin­g a new (and more discoverab­le) file.

A report released last week by CISA, the National Security Agency, and the FBI, said Volt Typhoon hackers had maintained this access for the past five years, and while it has targeted only US infrastruc­ture, the infiltrati­on was likely to have affected the US’s “Five Eyes” allies of Canada, Australia, New Zealand, and the UK.

What is its aim?

US authoritie­s said Volt Typhoon’s unusual choice of targets and behavioura­l patterns were not consistent with traditiona­l cyber espionage or intelligen­ce gathering operations.

Volt Typhoon has been active since mid-2021, according to a Microsoft investigat­ion published last year. Targeting US infrastruc­ture in Guam and elsewhere, Microsoft found it had been “pursuing developmen­t of capabiliti­es that could disrupt critical communicat­ions infrastruc­ture between the

United States and Asia region during future crises”.

“People’s Republic of China (PRC) state-sponsored cyber actors are seeking to pre-position themselves on IT networks for disruptive or destructiv­e cyberattac­ks against US critical infrastruc­ture in the event of a major crisis or conflict with the United States,” said the joint report.

What does China say?

Beijing routinely denies any accusation­s of cyber-attacks and espionage linked to or backed by the Chinese state. But evidence of Beijing’s cyberespio­nage campaigns has been building for more than two decades. Spying has come into sharp focus over the past 10 years as western researcher­s tied breaches to specific units within the People’s Liberation Army, and US law enforcemen­t charged a string of Chinese officers with stealing American secrets.

Securework­s, an arm of Dell Technologi­es, said in a blog post last year that Volt Typhoon’s interest in operationa­l security likely stemmed from embarrassm­ent over the drumbeat of US indictment­s and “increased pressure from (Chinese) leadership to avoid public scrutiny of its cyber-espionage activity”.

What’s next?

The widespread nature of the hacks has led to a series of meetings between the White House and the private technology industry, including several telecommun­ications and cloud computing companies, in which the US government asked for assistance in tracking the activity.

Institutio­ns and assets targeted by the now dismantled botnet were ordered by CISA in January to disconnect affected devices and products, starting off an intensive and difficult process of remediatio­n.

“This was necessary given the degree of targeting and compromise around the world of the now three exploited vulnerabil­ities affecting these appliances,” Eric Goldstein, CISA’s executive assistant director for cybersecur­ity, told Risky Business.

“Every organisati­on running these devices absolutely needs to assume targeting and assume compromise.”

Newspapers in English

Newspapers from United States