Cloud Security

CISA Says Many Victims of SolarWinds Hackers Had No Direct Link to SolarWinds

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) says many of the victims of the threat group that targeted Texas-based IT management firm SolarWinds were not directly linked to SolarWinds.

<p><strong><span><span>The U.S. Cybersecurity and Infrastructure Security Agency (CISA) says many of the victims of the threat group that targeted Texas-based IT management firm SolarWinds were not directly linked to SolarWinds.</span></span></strong></p>

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) says many of the victims of the threat group that targeted Texas-based IT management firm SolarWinds were not directly linked to SolarWinds.

“While the supply chain compromise of SolarWinds first highlighted the significance of this cyber incident, our response has identified the use of multiple additional initial infection vectors. We have found that significant numbers of both the private-sector and government victims linked to this campaign had no direct connection to SolarWinds,” a CISA spokesperson told SecurityWeek.

“This is an ongoing response, and we are still working with our government and private sector partners to fully understand this campaign, and to develop and share timely information to mitigate the threat posed by this adversary,” the agency said.

CISA’s acting director, Brandon Wales, told The Wall Street Journal last week that roughly 30% of the victims identified by the agency did not have a direct connection to SolarWinds. Wales also said some victims were compromised before SolarWinds started delivering malicious product updates to customers.

CISA warned shortly after the SolarWinds breach came to light that the supply chain compromise was not the only initial attack vector leveraged by the threat group, which the U.S. government and others have linked to Russia.

Threat intelligence and incident response firm Volexity reported that the same group, which it tracks as Dark Halo, hacked a U.S. think tank several times, but only one of their attack waves exploited the compromised SolarWinds supply chain.

Continuous Updates: Everything You Need to Know About the SolarWinds Attack

The attackers have also been known to target organizations through Microsoft services and WSJ cited a person familiar with the SolarWinds investigation saying that SolarWinds has been trying to determine if its own network was initially breached through Microsoft services. Microsoft confirmed back in December that it had found some of the malicious SolarWinds files on its systems, but said it had found no evidence that its own systems were leveraged to target others.

Advertisement. Scroll to continue reading.

Wales said Microsoft was the only cloud provider whose services were abused by the hackers and it did not appear that there was any other supply chain compromise aside from the one targeting SolarWinds.

Microsoft has been informing some companies that they have been targeted by the SolarWinds hackers through its cloud services. The list includes cybersecurity firms Malwarebytes, Mimecast and CrowdStrike (CrowdStrike said it was targeted, but claimed it was not impacted).

Other cybersecurity firms targeted by the attackers or impacted to some extent include Palo Alto Networks, FireEye, Qualys and Fidelis Cybersecurity. Malwarebytes said it had not used any SolarWinds products, while Qualys and Fidelis said they received the malicious software updates pushed out by the attackers due to the fact that they had been analyzing the software.

CISA did not clarify whether victims with “no direct connection to SolarWinds” included organizations that had received the malicious updates but did not actually use the software.

SolarWinds said the malicious updates, which targeted its Orion monitoring product, were sent to roughly 18,000 customers, but investigations conducted to date revealed that only a few hundred government and private sector organizations actually presented an interest to the attackers and received secondary payloads.

Related: SolarWinds Hackers Used ‘Raindrop’ Malware for Lateral Movement

Related: Biden Orders Intelligence Agencies to Assess SolarWinds Hack

Related: Hundreds of Industrial Organizations Received Sunburst Malware in SolarWinds Attack

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version