Over the past few weeks FireEye, Microsoft, SolarWinds and several US government departments have been subject to attack by the “Sunburst” malware injected via the infected SolarWinds Orion software.
Similarities have been found by Kaspersky between the Sunburst backdoor and Kazuar, a .NET backdoor reportedly linked to the Russian Turla hacking group. Over the course of the investigation the FBI, CISA, and the NSA also suspected that the SolarWinds attacks too had Russian links.
Turla also goes by the names Venemous Bear and Waterbug. Turla specializes in coordinating information theft and espionage campaigns and has a track record going back as far as 1996.
They have been enlisted as the main suspects behind the attacks targeting the Pentagon and NASA. And The U.S. Central Command.
The algorithm used to generate victim UIDs, the extensive usage of the FNV-1a hash and the sleeping algorithm of both the backdoors are some of the major similarities found between Kazuar and Sunburst.
Despite these similarities, the extent of the similarities and nature of the relationship is still unclear.
Some of the explanations for these similarities highlighted by Kaspersky’s report include:
Kaspersky researchers feel that a coincidence or two would not be too surprising, however, when there are three such coincidences it is definitely quite suspicious.
Having said that, researchers at Kaspersky have not ruled out the possibility that these could be planted to misdirect the investigation. Further technical details can be found in the detailed report published by Kaspersky.
You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.
A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious actors…
SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce shoppers…
The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to malicious…
Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in 2022…
CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for building…
A critical vulnerability has been discovered in the popular "Really Simple Security" WordPress plugin, formerly…