H-ISAC TLP White Finished Intelligence Report: SUPERNOVA Malware Analysis Report Jan. 27, 2021

On January 27, 2021, the Cybersecurity and Infrastructure Security Agency (CISA) issued a Malware Analysis Report (MAR), MAR-10319053-1.v1, on several malicious artifacts affecting the SolarWinds Orion product identified by the security company FireEye as SUPERNOVA.