UNC2452 (APT29 / Cozy Bear) Targets Government IT Supply Chain in SUNBURST-Driven Espionage Campaign
UNC2452, an advanced persistent threat group, has been linked to a recent cyberattack on Government agencies, Fortune 500 enterprises (SolarWinds users). The incident leveraged Supply-chain compromise (malicious software update), Golden SAML, Cobalt Strike to gain access, steal data, and evade detection. In this article, we examine who was responsible, how the attack unfolded, when it occurred, and what security leaders can do to avoid similar risks. We’ll also explore where Obsidian Security’s capabilities align with prevention and response.

Sophie Zhu
December 12, 2020

Who is UNC2452?
UNC2452, also called APT29 or Cozy Bear, is a Russian state-sponsored cyber espionage group linked to the SVR intelligence service, best known for the SolarWinds SUNBURST supply chain attack that compromised U.S. government agencies and Fortune 500 companies. Their operations emphasize stealth, long-term persistence, and advanced authentication abuse.
What Happened?
In December 2020, UNC2452 (later attributed to Russia's APT29 nation-state group) carried out a major supply chain attack. They compromised SolarWinds, a widely used IT management platform. This attack allowed the group to infiltrate both US goverment agencies and private firms.
How Did The Attack Work?
UNC2452 gained entry to SolarWinds' environment, likely via compromised credentials or exploitation of a third-party vulnerability. Once inside, attackers injected the SUNBURST backdoor into SolarWinds Orion software builds. This weaponized update was delivered legitimately through the update mechanism. - SolarWinds unknowingly pushed the malicious updates to 18,00 customer networks. When clients installed these versions, the backdoor activated and granted attackers access.
Why It Matters
This attack was one of the most sophisticated, far-reaching, and pervasive cyberattack campaigns ever uncovered. - The attack successfully infiltrated U.S. federal agencies including the departments of Treasury, Commerce, State, Homeland, Security, and Energy. Major corporates like Microsoft, Cisco, and Intel were also affected. The breach exposed limitations in traditional cybersecurity tools and practices. Due to limited telemetry, attackers had access for up to 9 months before discovery.
How to Defend Against UNC2452 - Style Attacks
To defend against threats similar to those used by UNC2452 in the SolarWinds supply chain attack, organizations should:
- Supply Chain Risk Management
Maintain an up-to-date inventory of software suppliers. Require attestations and code integrity verification for software updates. - Privileged Access Controls
Restrict and monitor privileged accounts. Implement just-in-time access for admin credentials. - Network Segmentation
Isolate monitoring tools, management consoles, and critical services from internet-facing networks. - Threat Hunting
Continuously hunt for anomalous API usage, token reuse, and malicious SAML assertions across SaaS and identity infrastructure.
Where Obsidian Security Can Help
ITDR detects post-compromise account activity and anomalous authentication patterns in SaaS environments. SSPM enforces secure configurations and limits excessive privileges to reduce lateral movement risk.
Conclusion
UNC2452’s recent campaign underscores the need for layered security and SaaS-native threat detection. Organizations should combine user education, identity threat protection, and SaaS configuration hardening to minimize risk. Obsidian’s continuous monitoring and context-aware alerts help defenders identify and respond to threats before damage is done.