БЛОГ

Dec 21, 2020

New SUPERNOVA backdoor found in SolarWinds cyberattack analysis

Posted by in categories: cosmology, cybercrime/malcode

While analyzing artifacts from the SolarWinds Orion supply-chain attack, security researchers discovered another backdoor that is likely from a second threat actor.

Named SUPERNOVA, the malware is a webshell planted in the code of the Orion network and applications monitoring platform and enabled adversaries to run arbitrary code on machines running the trojanized version of the software.

Comments are closed.