The Chinese state-sponsored APT group, Volt Typhoon, has been implicated in a sophisticated cyberespionage campaign utilizing the ‘KV-botnet’ since at least 2022. The group strategically targets high-value entities through Small Office, Home Office (SOHO) routers, routers, firewalls, and VPN devices. Microsoft and the US government’s joint report raises concerns about Volt Typhoon’s intention to disrupt critical communications infrastructure between the US and Asia during future crises. The KV-botnet’s recent targets include Netgear ProSAFE firewalls, Cisco RV320s, DrayTek Vigor routers, and Axis IP cameras.
The KV-botnet employs a complex infection chain, utilizing bash scripts, process halting, and advanced obfuscation techniques to avoid detection. Black Lotus Labs, linking the botnet to Volt Typhoon, discovered operational overlaps, IP address connections, and tactics aligning with China Standard Time. The botnet’s primary focus is on espionage and information gathering, evidenced by attacks against telecommunication providers, internet service providers, a US territorial government entity, a European renewable energy firm, and US military organizations. Lumen Technologies has released indicators of compromise (IOCs) on GitHub to assist in identifying and mitigating the threats posed by the KV-botnet.
The technical intricacies of the KV-botnet include two activity clusters, ‘KV’ and ‘JDY,’ where the former is manually operated and targets high-value entities. The botnet’s targets primarily involve end-of-life devices used by SOHO entities, exploiting vulnerabilities in Cisco RV320s, DrayTek Vigor routers, NETGEAR ProSAFE firewalls, and Axis IP cameras. The malware employs an elaborate infection chain, evading detection by setting up random ports for communication with the command and control (C2) server and disguising itself by adopting the names of existing processes. The complexity of the attacks, coupled with the potential to disrupt critical communications infrastructure, emphasizes the ongoing threat posed by Volt Typhoon’s KV-botnet and the importance of vigilance and proactive cybersecurity measures.