Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

China-Linked Hackers Exploited SolarWinds Flaw in U.S. Government Attack: Report

Hackers believed to be from China have exploited a vulnerability in a SolarWinds product as part of a campaign targeting at least one U.S. government agency, Reuters reported on Tuesday.

Hackers believed to be from China have exploited a vulnerability in a SolarWinds product as part of a campaign targeting at least one U.S. government agency, Reuters reported on Tuesday.

In late December, a few weeks after it came to light that Texas-based IT management solutions provider SolarWinds was targeted in a sophisticated supply chain attack, researchers from several organizations revealed that one of the pieces of malware they had analyzed, dubbed Supernova, had apparently been used by a second group that was not related to the supply chain attack.

The supply chain attack, which has been linked to Russian threat actors, involved a breach of SolarWinds systems and the delivery of malware through updates for the company’s Orion monitoring product. These updates were delivered to thousands of SolarWinds customers, and a few hundred organizations that were of interest to the attackers also received other payloads that may have given the hackers deep access to their systems.

In the case of Supernova, however, the attackers apparently did not gain access to SolarWinds systems. Instead, they exploited a zero-day vulnerability in the Orion platform and delivered the Supernova malware only after they gained access to the targeted networks. SolarWinds patched the vulnerability involved in the Supernova attack in December. The flaw, tracked as CVE-2020-10148, has been described as an authentication bypass issue that allows remote command execution.

Continuous Updates: Everything You Need to Know About the SolarWinds Attack

Reuters learned from people with knowledge of the investigation into Supernova that the infrastructure and tools used in the attack provided a link to cyberspies believed to be backed by the Chinese government.

SolarWinds told Reuters that it’s only aware of a single customer being targeted with the Supernova malware, but it did not name the customer and said it could not conclusively determine who was behind the attack.

Reuters reported that one victim of the Supernova attack was the National Finance Center (NFC), an agency inside the U.S. Department of Agriculture that reportedly handles payroll for several government organizations, including the State Department, FBI, Treasury Department, and the DHS.

Advertisement. Scroll to continue reading.

The USDA initially confirmed being affected by the “SolarWinds Orion code compromise” and said all impacted customers had been notified — this could refer to the Russia-linked attack — but then said the NFC was not hacked, without providing clarifications.

The Chinese government has denied being responsible for the attack.

While SolarWinds enabled hackers to gain access to the systems of many organizations through the supply chain attack, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) reported recently that many of the entities targeted by this threat actor actually had no direct link to SolarWinds — roughly 30% of identified victims did not use the company’s products.

Related: Hundreds of Industrial Organizations Received Sunburst Malware in SolarWinds Attack

Related: Biden Orders Intelligence Agencies to Assess SolarWinds Hack

Related: More Cybersecurity Firms Confirm Being Hit by SolarWinds Hack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...