More Malware Discovered from the SolarWinds Data Breach

  • By Dawna M. Roberts
  • Published: Mar 15, 2021
  • Last Updated: Mar 18, 2022

 As threat researchers continue to sift through the debris from the massive SolarWinds supply chain attack, three new strains of malware are discovered. In dual reports issued last Thursday by FireEye and Microsoft, the research teams disclose the newly discovered strains, including one they labeled as a “sophisticated second-stage backdoor.”

What They Found

Data Breach Today reported last week that “In the reports released Thursday, both Microsoft and FireEye note that these newly uncovered malware variants likely served as malicious payloads to connect and communicate with command-and-control servers and helped the attackers maintain persistence within the compromised networks and devices.”

In an attempt to deconstruct the attack, threat researchers pour over all the evidence to learn more about the criminals and their techniques. The three newly discovered strains of malware are called GoldMax, GoldFinder, and Sibot. The previous four tools discovered in the attack were dubbed Sunspot, Sunburst, Teardrop, and Raindrop.

Threat researchers have maintained that they believe Russian intelligence operatives carried out the entire enterprise.

The Hacker News noted that “These tools are new pieces of malware that are unique to this actor,” Microsoft  said

“They are tailor-made for specific networks and are assessed to be introduced after the actor has gained access through compromised credentials or the SolarWinds binary and after moving laterally with Teardrop and other hands-on-keyboard actions.”

Microsoft has created a name for the threat actors behind the SolarWinds attack, NOBELIUM. According to The Hacker News, other agencies use their own vernacular to refer to the group. Some examples include UNC2452 (FireEye), SolarStorm (Palo Alto Unit 42), StellarParticle (CrowdStrike), and Dark Halo (Volexity).

The hacker group used Sunspot to inject the Sunburst backdoor into SolarWinds Orion products, and then Teardrop and Raindrop to travel across the network and deliver the Cobalt Strike Beacon.

GoldMax (Golang-based malware aka SUNSHUTTLE)

The GoldMax piece of the puzzle was used as malware to create a secure, solid connection between the compromised device and the hacker-controlled server. The malware then listened and waited for commands to execute, including downloading files, uploading files, or changing operating system settings on the infected server. GoMax is very sophisticated and cloaks its network traffic with legitimate traffic URLs like www.bing.com, www.yahoo.com, www.facebook.com, www.twitter.com, and www.google.com. The feature of “blending in” made it extremely difficult to identify.

GoldFinder

The Hacker News defined GoldFinder as “Goldfinder, also written in Go, is an HTTP tracer tool for logging the route a packet takes to reach a C2 server.”

Sibot

Sibot, on the other hand, is written in VBScript and has dual purposes. First, it is designed to achieve persistence on the compromised equipment, then it downloads and executes a payload from the C2 server. “Microsoft reported finding three obfuscated variants of Sibot.”

The Bottom Line

Microsoft noted in their report that “These capabilities differ from previously known NOBELIUM tools and attack patterns and reiterate the actor’s sophistication. In all stages of the attack, the actor demonstrated a deep knowledge of software tools, deployments, security software and systems common in networks, and techniques frequently used by incident response teams.”

As the drama surrounding the SolarWinds supply chain attack continues, new reports keep surfacing, filling in the massive blanks as to who, what, why, and when. Although threat researchers suspect that the initial attack took place in September 2019, the enormity of the damage was not discovered until almost a year later, in August 2020. Teams from various affected companies continue to dig through the wreckage to uncover the truth, which may ultimately lead to law enforcement bringing the criminals to justice.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

What is Bait and Switch Scams: How it Works and How to Avoid It

What is Bait and Switch Scams: How it Works and How to Avoid It

Ever follow an ad featuring limited-time products to a company's web page only to find they're selling something else entirely?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close