Another top VPN is reportedly being used to spread SolarWinds hack

Privacy
(Image credit: Shutterstock / Valery Brozhinsky)

Threat actors used the Pulse Secure VPN appliance to install the Supernova webshell in a victim’s SolarWinds Orion server, and collect user credentials without permission, a new warning has said.

According to a recent advisory put out by the US Cybersecurity and Infrastructure Security Agency (CISA), this appears to be the first observed instance of a threat actor injecting the Supernova webshell directly into a victim’s SolarWinds installation.

The attack is significant as it deviates from the vector used in the earlier SolarWinds attack. Instead of tainting the supply chain, the attackers in the latest attack installed the webshell by directly logging into the victim’s SolarWinds server.

TechRadar needs you!

We're looking at how our readers use VPN for a forthcoming in-depth report. We'd love to hear your thoughts in the survey below. It won't take more than 60 seconds of your time.

>> Click here to start the survey in a new window<<

“CISA assesses this is a separate actor than the APT actor responsible for the SolarWinds supply chain compromise. Organizations that find Supernova on their SolarWinds installations should treat this incident as a separate attack,” writes CISA in its latest advisory.

New attack vector

The SolarWinds attack that came to light in December 2020 injected malicious updates into the SolarWinds software. The US has pinned the attack on state-sponsored Russian threat actors and there have been several repercussions including sanctions on Russian companies and the expelling of Russian diplomats.

There have been several mitigations to protect SolarWinds servers from compromise. However the new CISA advisory suggests that threat actors have adopted a new tactic. 

In its analysis, CISA observes that the threat actor used the Pulse Secure VPN appliance to connect to the victim’s servers between at least March 2020 and February 2021.

Although CISA notes that attackers authenticated with the Pulse Secure VPN appliance using stolen credentials to masquerade as teleworking employees, cybersecurity firm Ivanti last week acknowledged a flaw in its Pulse Connect Secure VPN devices. The company said the flaw had been exploited by threat actors to move into the systems of “a very limited number of customers".

While CISA has only observed the new attack strategy against a single victim, it stands to reason that there might be several more. Alarmingly from CISA’s breakdown of the attack it appears to be immune to any of the mitigations for the SolarWinds supply-chain attack.

Via VentureBeat

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.

Read more
vpn
Ivanti warns another critical security flaw is being attacked
A person at a laptop with a cybersecure lock symbol floating above it.
Hackers are still using old Ivanti bugs to break into networks
Representational image depecting cybersecurity protection
Hackers are breaking SonicWall products to target business networks
A VPN runs on a mobile phone placed on a laptop keyboard
SonicWall firewalls hit by worrying cyberattack
China
Salt Typhoon hackers used this clever technique to attack US networks
A person holding out their hand with a digital AI symbol.
This ransomware gang is using SSH tunnels to target VMware appliances
Latest in VPN Privacy & Security
A computer file surrounded by red laser beams
Cover your tracks: the risk of sending unencrypted files
Using an Amazon Fire Stick on a Smart TV
How to use a VPN with Fire Stick
Close up of PS5 DualSense controller leaning on a PS5
5 reasons your PS5 needs a VPN
Tor
What is Onion over VPN?
 In this photo illustration a Google Play logo seen displayed on a smartphone.
Why is there so much spyware hidden in the Play Store?
PrivadoVPN running on an iPhone during TechRadar&#039;s VPN tests
Why PrivadoVPN Free is still the best free VPN for streaming
Latest in News
A man holds a smartphone iPhone screen showing various social media apps including YouTube, TikTok, Facebook, Threads, Instagram and X
Ofcom cracks down on UK tech firms, will issue sanctions for illegal content
Google Chromecast 2
Google rolls out another Chromecast bug fix for users who factory-reset their devices
A Starfew Valley theme on Wear OS
Someone made a Stardew Valley theme for Wear OS and it's perfect
3d rendering of a submarine power cable on the seabed
Subsea internet cables can now ‘listen’ for sabotage using irregular pulses of light
Google Pixel 9 front and back
The Google Pixel 9a has gone up for sale and it’s not even out yet
Panos Panay and Alexa Plus
Amazon's Panos Panay teases future Alexa+ devices from speakers to possible wearables