Microsoft says latest SolarWinds attack appeared to come from China

Microsoft says latest SolarWinds attack appeared to come from China

TechRadar·2021-07-15 10:00

Cybersecurity researchers at Microsoft have revealed that China-based threat actors were behind the recent campaign, which exploited the now-patched vulnerabilities in a couple of SolarWinds Serv-U products.Microsoft brought this to the attention of SolarWinds who then released a hotfix to patch the remote code execution (RCE) vulnerability in Serv-Us implementation of the Secure Shell (SSH) protocol.Microsoft has detected a 0-day remote code execution exploit being used to attack SolarWinds Serv-U FTP software in limited and targeted attacks. The Microsoft Threat Intelligence Center (MSTIC) attributes this campaign with high confidence to DEV-0322, a group operating out of China, based on observed victimology, tactics, and procedures,” shared Microsoft in a blog post.TechRadar needs you!We're looking at how our readers use VPNs with streaming sites like Netflix so we can improve our content and offer better advice. This survey won't take more than 60 seconds of your time, and you can also choose to enter the prize draw to win a $100 Amazon voucher or one of five 1-year ExpressVPN subscriptions.>> Click here to start the survey in a new window <<Without sharing details about the targets in the latest campaign, the MSTIC blog post notes that the DEV-0322 threat group has previously targeted entities in the U.S. Defense Industrial Base sector as well as software companies. In addition to the group using China as its base of operations, MSTIC shared that DEV-0322s attack infrastructure is composed of commercial VPN solutions and compromised consumer routers.It was malicious processes in Serv-Us main application, flagged by Microsoft Defender, which led MSTIC to discover the recent DEV-0322 SolarWinds campaign.Notably, this isnt the first instance if Chinese-based threat actors have been found abusing vulnerability in SolarWinds. While unraveling last years massive cyber-espionage campaign, blamed on state-sponsored Russian hackers, security researchers discovered a parallel hack campaign.Digging deeper, the researchers found evidence of the China-based threat group known as Spiral exploiting a vulnerability in SolarWinds software called Orion as a springboard to deploy the .NET web shell dubbed Supernova, alongside the widely reported supply chain attack.

……

Read full article on TechRadar

Technology