Logo

American Security Council Foundation

Back to main site

Alan W. Dowd is a Senior Fellow with the American Security Council Foundation, where he writes on the full range of topics relating to national defense, foreign policy and international security. Dowd’s commentaries and essays have appeared in Policy Review, Parameters, Military Officer, The American Legion Magazine, The Journal of Diplomacy and International Relations, The Claremont Review of Books, World Politics Review, The Wall Street Journal Europe, The Jerusalem Post, The Financial Times Deutschland, The Washington Times, The Baltimore Sun, The Washington Examiner, The Detroit News, The Sacramento Bee, The Vancouver Sun, The National Post, The Landing Zone, Current, The World & I, The American Enterprise, Fraser Forum, American Outlook, The American and the online editions of Weekly Standard, National Review and American Interest. Beyond his work in opinion journalism, Dowd has served as an adjunct professor and university lecturer; congressional aide; and administrator, researcher and writer at leading think tanks, including the Hudson Institute, Sagamore Institute and Fraser Institute. An award-winning writer, Dowd has been interviewed by Fox News Channel, Cox News Service, The Washington Times, The National Post, the Australian Broadcasting Corporation and numerous radio programs across North America. In addition, his work has been quoted by and/or reprinted in The Guardian, CBS News, BBC News and the Council on Foreign Relations. Dowd holds degrees from Butler University and Indiana University. Follow him at twitter.com/alanwdowd.

ASCF News

Scott Tilley is a Senior Fellow at the American Security Council Foundation, where he writes the “Technical Power” column, focusing on the societal and national security implications of advanced technology in cybersecurity, space, and foreign relations.

He is an emeritus professor at the Florida Institute of Technology. Previously, he was with the University of California, Riverside, Carnegie Mellon University’s Software Engineering Institute, and IBM. His research and teaching were in the areas of computer science, software & systems engineering, educational technology, the design of communication, and business information systems.

He is president and founder of the Center for Technology & Society, president and co-founder of Big Data Florida, past president of INCOSE Space Coast, and a Space Coast Writers’ Guild Fellow.

He has authored over 150 academic papers and has published 28 books (technical and non-technical), most recently Systems Analysis & Design (Cengage, 2020), SPACE (Anthology Alliance, 2019), and Technical Justice (CTS Press, 2019). He wrote the “Technology Today” column for FLORIDA TODAY from 2010 to 2018.

He is a popular public speaker, having delivered numerous keynote presentations and “Tech Talks” for a general audience. Recent examples include the role of big data in the space program, a four-part series on machine learning, and a four-part series on fake news.

He holds a Ph.D. in computer science from the University of Victoria (1995).

Contact him at stilley@cts.today.

Supernova malware clues link Chinese threat group Spiral to SolarWinds server hacks

Tuesday, March 9, 2021

Categories: ASCF News Emerging Threats Cyber Security

Comments: 0

A possible link to China has been noted by researchers examining the exploit of SolarWinds servers to deploy malware. 

On Monday, Secureworks' counter threat unit (CTU) said that during late 2020, a compromised Internet-facing SolarWinds server was used as a springboard to deploy Supernova, a .NET web shell. 

Similar intrusions on the same network suggest that the Spiral threat group, suspected of a Chinese origin, is to blame for both cases.

According to the researchers, CVE-2020-10148 has been actively exploited by Spiral. This vulnerability is found in the SolarWinds Orion API and is described as an authentication bypass bug leading to the remote execution of API commands.

When vulnerable servers are detected and exploited, a script is deployed to write the Supernova web shell to disk using a PowerShell command.

Written in .NET, Supernova is described by Palo Alto Networks as an advanced web shell designed not only to maintain persistence on a compromised machine but one that is also able to compile "method, arguments and code data" in-memory, leaving little forensic trace. 

"The attackers have constructed a stealthy and full-fledged .NET API embedded in an Orion binary, whose user is typically highly privileged and positioned with a high degree of visibility within an organization's network," Palo Alto says. "The attackers can then arbitrarily configure SolarWinds (and any local operating system feature on Windows exposed by the .NET SDK) with malicious C# code. The code is compiled on the fly during benign SolarWinds operation and is executed dynamically."

In the case noted by SecureWorks, Supernova is used to perform reconnaissance, for domain mapping, and for both credential and information theft.

The past intrusion was performed on a ManageEngine ServiceDesk server, with access gained as early as 2018. In these examples, identical commands were used and the same servers were accessed -- a domain controller and system containing sensitive business data -- and a total of three compromised admin accounts were hijacked in both attacks.  

"CTU researchers have associated Chinese threat groups with network intrusions involving the targeting of ManageEngine servers, maintenance of long-term access to periodically harvest credentials and exfiltrate data, and espionage or theft of intellectual property," the team notes.

It is not believed, however, that these cases are linked to the devastating SolarWinds supply chain attack that took place in December 2020. Cyberattackers compromised the chain and deployed a malicious Orion update, impacting upwards of 18,000 organizations. 

Microsoft estimates that it took the combined efforts of at least 1,000 engineers to pull off the attack and recently found three new malware components linked to the attack alongside Sunburst/Solorigate, Teardrop, and Sunspot. 

"This report references an incident where a network was first compromised in a way that was unrelated to SolarWinds. That breach enabled the attackers to add the malicious Supernova code to Orion software on the customer's network. 

It is important to note that Supernova is not associated with the broad and sophisticated supply chain attack that targeted multiple software companies as vectors. Supernova was neither signed nor delivered by SolarWinds and the issue was addressed in Orion platform updates that were released in December."

Comments RSS feed for comments on this page

There are no comments yet. Be the first to add a comment by using the form below.