Voltzite

Threat Actor updated 4 months ago (2024-05-05T02:17:46.616Z)
Download STIX
Preview STIX
Voltzite, also known as Volt Typhoon, Bronze Silhouette, Vanguard Panda, and UNC3236, is a threat actor that has been linked to the People's Republic of China. The group targets operational technology (OT) networks across multiple critical infrastructure sectors, including electric power generation, emergency services, water treatment, telecommunications, and the defense industrial base. In recent reports, Voltzite has shown an increased interest in electric transmission and distribution organizations, particularly in African nations, mirroring similar activities within the United States. This threat actor forms part of the three new threat groups identified by IT security specialist Dragos, which have contributed to a nearly 50% increase in reported cyber incidents among industrial organizations. Between July and August 2023, Dragos observed Voltzite conducting extensive reconnaissance and potential exploitation attempts against an African electric network operator's external network perimeter. Further possible exploitation attempts were noted in November against an African electric transmission, distribution, and retail entity. Voltzite's activities demonstrate a consistent focus on the electric sector and an interest in Geographical Information System (GIS) data, aligning with their operations within the United States. However, Dragos refrains from commenting on the group's intent, stating that only the adversary truly knows their objectives. Despite its evident disruptive intentions, Voltzite has yet to demonstrate successful actions or capabilities that could disrupt, degrade, or destroy Industrial Control Systems (ICS) or OT assets or operations. Nevertheless, the emerging threat posed by Voltzite, along with its links to Volt Typhoon, necessitates immediate action on cyber defense from utilities and other targeted sectors. With ransomware continuing to be the most reported cyber threat among industrial organizations, it is crucial for these entities to strengthen their cybersecurity measures to mitigate potential risks.
Description last updated: 2024-05-05T01:50:00.257Z
What's your take? (Question 1 of 1)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Volt Typhoon
3
Volt Typhoon, a notorious threat actor group associated with China, has been active since at least mid-2021, carrying out cyber operations against critical infrastructure. Earlier this year, the Cybersecurity and Infrastructure Security Agency (CISA) identified Volt Typhoon as routinely targeting ne
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Dragos
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Source Document References
Information about the Voltzite Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
BankInfoSecurity
6 months ago
Defending Operational Technology Environments: Basics Matter
CERT-EU
7 months ago
Dragos Reports Rise in Geopolitically Driven Attacks, Ransomware | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
DARKReading
7 months ago
'Voltzite' Zaps African Utilities as Part of Volt Typhoon's Onslaught
CERT-EU
7 months ago
Half-year surge in cyber attacks on infrastructure, says Dragos
DARKReading
7 months ago
Volt Typhoon Hits Multiple Electric Utilities, Expands Cyber Activity