More Evidence Points to Russian Hackers for the SolarWinds Attack

  • By Dawna M. Roberts
  • Published: Jan 14, 2021
  • Last Updated: Mar 18, 2022

The evidence is mounting that the Russian government initiated the attack on the SolarWinds supply chain and other agencies.

What is the Link?

On Monday, Kaspersky Labs released a report that the “Sunburst” malware deployed in the SolarWinds attack bears a striking resemblance to another Russian-developed malware, “Kazuar.” Threat researchers employed at Kaspersky examined Sunburst and Kazuar and found duplicates of the same code references in both samples.

After various government agencies were attacked in the second wave of the SolarWinds incident, threat analysts pointed the finger at the Russian government who denied any involvement. However, the attack was sophisticated, well planned, and will probably go down as the most damaging in history. The data breach affected 18,000 SolarWinds Orion customers.

Various informed individuals have publicly said they suspect that the attack was carried out by a Russian APT (advanced persistent threat) known as APT29 or Cozy Bear.

What is the Evidence?

Data Breach Today reported that “Kaspersky researchers say they found three overlaps between Sunburst and Kazuar. That includes the “sleeping” algorithm that calculates the time between when the backdoors are planted within a network and when they connect to the attackers’ command-and-control server.”

The initial find was from FireEye security firm who discovered that the Sunburst malware was included as part of the Orion firmware update. After installation, the malware went dormant for two weeks to evade detection, and then it would contact the hackers’ command-and-control server.

Kaspersky warns that although similar code was used in both instances, it could be a “false flag” ruse. In their report, they commented that “On the other hand, it’s also possible the operators of Sunburst and Kazuar drew from the same source code, or that one or more developers who worked on Kazuar moved to the group that developed Sunburst, taking some malicious tools and knowledge with them.”

Kaspersky researchers urge others to compare code samples and look for further evidence and a direct link to the exact culprit.

What is Kazuar

The Kazuar backdoor was initially discovered by Palo Alto Networks, Unit 42, in 2017. It is written in .NET, and since its origins, it has been found numerous times linked to the Russian hacker group Turla who has a reputation for targeting government or military organizations.

Other cybersecurity researchers at Accenture discovered in October that Turla had modified Kazuar, adding additional features and functionality, allowing hackers to receive commands through uniform resource identifiers (URI). This latest discovery was made after an attack on a European government agency where the group exfiltrated data along with an espionage attack.

After another upgrade in November, Kazuar was enhanced further, making it even harder for tech researchers to analyze. Kaspersky’s notice mentioned that many of the same malware versions had been used by both APT29 and Turla. There is a lot of overlap, making it difficult to pin down exactly who is at the heart of the SolarWinds attack.

Technical Details

For those interested in how the two backdoors overlap, one is the algorithm used to wait between installation and connection to the command-and-control server. Both pieces of malware use the same two timestamps using a mathematical formula to calculate the time between the minimal sleeping time and maximum sleeping time.

However, one difference to note is that Kazuar waits between two to four weeks before waking back up, and Sunburst only waits for 12 to 14 days before activating.

Two additional noted similarities are that both pieces of code use the same hashing (FNV-1a) and an algorithm that assigns a unique identifier for each target.

The final word on the matter is that there are too many similarities between the code to ignore it. Investigators are probing further to uncover the absolute truth.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

What is Single Sign-On: The Benefits and Importance of Implementing SSO

What is Single Sign-On: The Benefits and Importance of Implementing SSO

Every day, more people get online - most do it for leisure, but organizations are increasingly moving into the digital environment.

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close