SolarWinds

SolarWinds hackers stole some of Mimecast source codeSolarWinds hackers stole some of Mimecast source code

SolarWinds hackers stole some of Mimecast source code

Cybersecurity firm Mimecast confirmed that SolarWinds hackers who breached its network stole some of its source code. Back in December,…

4 years ago
SUPERNOVA backdoor that emerged after SolarWinds hack is likely linked to Chinese actorsSUPERNOVA backdoor that emerged after SolarWinds hack is likely linked to Chinese actors

SUPERNOVA backdoor that emerged after SolarWinds hack is likely linked to Chinese actors

Supernova malware clues link Chinese threat group Spiral to SolarWinds server hacks Supernova malware spotted on compromised SolarWinds Orion installs…

4 years ago
GoldMax, GoldFinder, and Sibot, 3 new malware used by SolarWinds attackersGoldMax, GoldFinder, and Sibot, 3 new malware used by SolarWinds attackers

GoldMax, GoldFinder, and Sibot, 3 new malware used by SolarWinds attackers

Microsoft experts continue to investigate the SolarWinds attack and spotted 3 new strains of malware used as second-stage payloads. Microsoft…

4 years ago
Sunshuttle, the fourth malware allegedly linked to SolarWinds hackSunshuttle, the fourth malware allegedly linked to SolarWinds hack

Sunshuttle, the fourth malware allegedly linked to SolarWinds hack

FireEye researchers spotted a new sophisticated second-stage backdoor that was likely linked to threat actors behind the SolarWinds hack. Malware researchers…

4 years ago
Intern caused ‘solarwinds123’ password leak, former SolarWinds CEO saysIntern caused ‘solarwinds123’ password leak, former SolarWinds CEO says

Intern caused ‘solarwinds123’ password leak, former SolarWinds CEO says

Top executives of the software firm SolarWinds blamed an intern for having used a weak password for several years, exposing…

4 years ago
Microsoft releases open-source CodeQL queries to assess Solorigate compromiseMicrosoft releases open-source CodeQL queries to assess Solorigate compromise

Microsoft releases open-source CodeQL queries to assess Solorigate compromise

Microsoft announced the release of open-source CodeQL queries that it experts used during its investigation into the SolarWinds supply-chain attack…

4 years ago
The US Government is going to respond to the SolarWinds hack very soonThe US Government is going to respond to the SolarWinds hack very soon

The US Government is going to respond to the SolarWinds hack very soon

The US is going to respond to the SolarWinds supply chain attack within weeks, national security adviser Jake Sullivan told…

4 years ago
SolarWinds hackers had access to components used by Azure, Intune, and ExchangeSolarWinds hackers had access to components used by Azure, Intune, and Exchange

SolarWinds hackers had access to components used by Azure, Intune, and Exchange

Microsoft announced that SolarWinds hackers could have had access to repositories containing some components used by Azure, Intune, and Exchange.…

4 years ago
The malicious code in SolarWinds attack was the work of 1,000+ developersThe malicious code in SolarWinds attack was the work of 1,000+ developers

The malicious code in SolarWinds attack was the work of 1,000+ developers

Microsoft says it found 1,000-plus developers' fingerprints on the SolarWinds attack Microsoft’s analysis of the SolarWinds supply chain attack revealed…

4 years ago
Alleged China-linked hackers used SolarWinds bug to breach National Finance CenterAlleged China-linked hackers used SolarWinds bug to breach National Finance Center

Alleged China-linked hackers used SolarWinds bug to breach National Finance Center

Alleged China-linked hackers have exploited a flaw in the SolarWinds Orion software to hack systems at the U.S. National Finance…

4 years ago