Free Republic
Browse · Search
General/Chat
Topics · Post Article

To: WildHighlander57; ransomnote; All

NEW - @CISAgov just issued a new alert and warns of "grave risk" from the @solarwinds attack.https://t.co/6hJ9dDSVBn pic.twitter.com/A7cGD7doku— Disclose.tv 🚨 (@disclosetv) December 17, 2020


2,011 posted on 12/17/2020 10:56:12 AM PST by grey_whiskers (The opinions are solely those of the author and are subject to change with out notice.)
[ Post Reply | Private Reply | To 1974 | View Replies ]


To: grey_whiskers; Steven W.; ransomnote; bitt; Swordmaker; unixfox; dayglored; All
ALL: this scares me. It looks real. How often does any official agency use the words "grave risk"?

NEW - @CISAgov just issued a new alert and warns of "grave risk" from the @solarwinds attack.https://t.co/6hJ9dDSVBn pic.twitter.com/A7cGD7doku— Disclose.tv 🚨 (@disclosetv) December 17, 2020

https://us-cert.cisa.gov/ncas/alerts/aa20-352a

Excerpt:

SolarWinds Orion Supply Chain Compromise SolarWinds Orion is an enterprise network management software suite that includes performance and application monitoring and network configuration management along with several different types of analyzing tools. SolarWinds Orion is used to monitor and manage on-premise and hosted infrastructures. To provide SolarWinds Orion with the necessary visibility into this diverse set of technologies, it is common for network administrators to configure SolarWinds Orion with pervasive privileges, making it a valuable target for adversary activity.

The threat actor has been observed leveraging a software supply chain compromise of SolarWinds Orion products[2] (see Appendix A). The adversary added a malicious version of the binary solarwinds.orion.core.businesslayer.dll into the SolarWinds software lifecycle, which was then signed by the legitimate SolarWinds code signing certificate. This binary, once installed, calls out to a victim-specific avsvmcloud[.]com domain using a protocol designed to mimic legitimate SolarWinds protocol traffic. After the initial check-in, the adversary can use the Domain Name System (DNS) response to selectively send back new domains or IP addresses for interactive command and control (C2) traffic. Consequently, entities that observe traffic from their SolarWinds Orion devices to avsvmcloud[.]com should not immediately conclude that the adversary leveraged the SolarWinds Orion backdoor. Instead, additional investigation is needed into whether the SolarWinds Orion device engaged in further unexplained communications. If additional Canonical Name record (CNAME) resolutions associated with the avsvmcloud[.]com domain are observed, possible additional adversary action leveraging the back door has occurred.

2,020 posted on 12/17/2020 11:04:21 AM PST by grey_whiskers (The opinions are solely those of the author and are subject to change with out notice.)
[ Post Reply | Private Reply | To 2011 | View Replies ]

To: grey_whiskers

https://freerepublic.com/focus/news/3916482/posts?page=1

(CISA Alert (AA20-352A)) Advanced Persistent Threat Compromise of Government Agencies, Critical Infrastructure, and Private Sector Organizations
us-cert.cisa.gov ^ | 12/17/2020 | CISA


2,092 posted on 12/17/2020 12:23:00 PM PST by bitt ( Let every child of the Republic LEARN TO LIVE FOR HIS GOD, his land and Union.)
[ Post Reply | Private Reply | To 2011 | View Replies ]

To: grey_whiskers

“NEW - @CISAgov just issued a new alert and warns of “grave risk”

**************

It’s mentioned as a grave risk to not only .gov but to infrastructure as well.

I wonder if the threat is that if Trump tries something drastic to stop the steal, then CCP takes down the power grid or other essential infrastructure.


2,114 posted on 12/17/2020 12:40:34 PM PST by BusterDog
[ Post Reply | Private Reply | To 2011 | View Replies ]

To: grey_whiskers

ThankQ!

Link to CISA:

https://t.co/6hJ9dDSVBn?amp=1


2,354 posted on 12/17/2020 3:59:58 PM PST by WildHighlander57 ((WildHighlander57 returning after lurking since 2000))
[ Post Reply | Private Reply | To 2011 | View Replies ]

Free Republic
Browse · Search
General/Chat
Topics · Post Article


FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson