The Bitsight Team Answers Your Questions About The SolarWinds Hack

The BitSight Team Answers Your Questions About The SolarWinds Hack

The SolarWinds hack, discovered in late 2020 when FireEye announced it had been targeted through a third party vulnerability, has now become one of the most widespread and impactful supply chain attacks in history. 

As more information is gathered about where and when the SolarWinds hack originated and how security teams might have acted differently to prevent the hack, we asked our Bitsight experts to answer some of your most pressing SolarWinds questions. 

The questions below were asked by real Bitsight customers during a recent webinar surrounding the SolarWinds hack, and were answered by a Bitsight team made up of Stephen Boyer, Co-Founder and CTO, Jake Olcott, VP of Communications and Government Affairs, and Dan Dahlberg, Director of Security Research.

You Asked, We Answered

Q: Is there any information from SolarWinds on how they were initially compromised?

A: We don’t know, and as far as we have been tracking, they have not said. The code got inserted on their build server, in their build process as early as October 2019.

Q: Is the attack similar to NotPetya in 2017?

A: Yes, and recently we are finding that there are ties between the two.

Q: Are SolarWinds TFTP and SCP (tools available as free downloads) impacted?

A: It is believed that only the SolarWinds Orion platform was affected by this supply chain attack.

Attack Surface Analytics Report

Request your free custom report and see how you can start reducing your cyber risk exposure across your digital ecosystem: cloud assets across all geos & subsidiaries; discover shadow IT; security risk findings; and more!

Q: What about the other malware Microsoft found hints of when analyzing the compromised software? How can we make sure that other versions of SolarWinds' software haven't been targeted as well?

A: It is believed that the additional malware discovered by Microsoft is a separate incident to this supply chain attack that was also used to perform targeted attacks on companies. SolarWinds and its partners analyzing this compromise would have the most accurate knowledge whether other versions of software are vulnerable to the same or different attacks.

Q: If a company was breached with a vulnerable SolarWinds server, have there been any documented cases where the affected SolarWinds server uploaded a backdoor to the servers it was monitoring on the inside of the company’s network?

A: It is common for adversaries to move laterally within the network once they've breached an organization, which can involve installing additional backdoors or other means of persistent access beyond the initial SolarWinds device. Currently there have been insufficient details published regarding what occurred on organizations that were affected by the second stage of attack.

Q: SolarWinds published some information on how to detect the backdoor, but how can we be sure that the payload hasn't been updated once the attacker got access to the system?

A: If the threat actor accessed the system then it is possible they made additional changes to the device, or moved laterally within the network to ensure persistent access. There hasn't been enough information published by organizations confirmed to have been targeted by the second stage of the attack that would give light on the specific tactics they employed once they achieved access. Given the sophistication of the threat actor, it is possible they took a unique approach to each targeted company.

Q: Is/was Bitsight a SolarWinds customer?

A: Bitsight isn't and was never a SolarWinds customer.

Where Can You Find Further Information on SolarWinds?

There continues to be new information about the SolarWinds hack made known to the public as companies analyze their networks to piece together the depth of the breach. The Bitsight team has created a SolarWinds Resource Center to help security leaders find the SolarWinds hack information they need, all in one place. 

For a tailored walk-through on where SolarWinds may be living on your network, request a demo today