Friday, March 29, 2024

SolarWinds Hack – Multiple Similarities Found Between Sunburst Backdoor and Turla’s Backdoor

Over the past few weeks FireEye, Microsoft, SolarWinds and several US government departments have been subject to attack by the “Sunburst” malware injected via the infected SolarWinds Orion software.

Similarities have been found by Kaspersky between the Sunburst backdoor and Kazuar, a .NET backdoor reportedly linked to the Russian Turla hacking group. Over the course of the investigation the FBI, CISA, and the NSA also suspected that the SolarWinds attacks too had Russian links.

Turla also goes by the names Venemous Bear and Waterbug. Turla specializes in coordinating information theft and espionage campaigns and has a track record going back as far as 1996.

They have been enlisted as the main suspects behind the attacks targeting the Pentagon and NASA. And The U.S. Central Command.

The algorithm used to generate victim UIDs, the extensive usage of the FNV-1a hash and the sleeping algorithm of both the backdoors are some of the major similarities found between Kazuar and Sunburst.

Despite these similarities, the extent of the similarities and nature of the relationship is still unclear.

Some of the explanations for these similarities highlighted by Kaspersky’s report include:

  • Sunburst was developed by the same group as Kazuar
  • The Sunburst developers adopted some ideas or code from Kazuar, without having a direct connection (they used Kazuar as an inspiration point)
  • Both groups, DarkHalo/UNC2452 and the group using Kazuar, obtained their malware from the same source
  • Some of the Kazuar developers moved to another team, taking knowledge and tools with them
  • The Sunburst developers introduced these subtle links as a form of false flag, in order to shift blame to another group

Kaspersky researchers feel that a coincidence or two would not be too surprising, however, when there are three such coincidences it is definitely quite suspicious.

Having said that, researchers at Kaspersky have not ruled out the possibility that these could be planted to misdirect the investigation. Further technical details can be found in the detailed report published by Kaspersky.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity, and hacking news updates.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles