Site icon Secplicity – Security Simplified

FBI Indicates Possible Second Hack By APT29

As news of the recent SolarWinds hack still unfolds, new information about APT29 possibly hacking a second major technology supplier could cause major disruptions. “CISA is investigating other initial access vectors in addition to the SolarWinds Orion supply chain compromise. ” the CISA report reads. This statement replaces a previous statement indicating there was another initial infection. “The SolarWinds Orion supply chain compromise is not the only initial infection vector this APT actor” We should learn more about the breach later today as the FBI is scheduled to brief congress on additional software the attack compromised. As it stands now, the Treasury and Commerce departments, Department of Homeland Security, National Institutes of Health, and the State Department have all fallen victim to the hack according to the Washington Post.

This hack compromised 18,000 SolarWinds customers ranging from high-level government to large tech companies like Microsoft. Compromised updates from SolarWinds started in March, meaning the actual attack against SolarWinds likely started on or before March. While the identification of the compromise took over eight months, in the span of two days Microsoft took legal ownership of avsvmcloud[.]com to create a DNS blackhole where they can identify compromised devices. While this creates a good first step, a compromised system may have other malware installed or even timebombs that only start performing its programmed task later. To protect yourself you will probably need to do more than just remove the malware.

In the private sector, we only know of APT29’s attack against FireEye, but we may see more in the future. For more information, see the alert that the CISA released yesterday, AA20-352A https://us-cert.cisa.gov/ncas/alerts/aa20-352a. This report details what we know about the compromised software so far. Anyone who uses SolarWinds Orion should carefully review and follow every step in this report.

Exit mobile version