Home Just In Kaspersky experts connect SolarWinds attack with Kazuar backdoor

Kaspersky experts connect SolarWinds attack with Kazuar backdoor

by CIO AXIS

In December Microsoft, FireEye and SolarWinds had announced the discovery of a large, sophisticated supply chain attack that deployed a new, previously unknown malware, Sunburst, against SolarWinds’ Orion IT customers.

Now Kaspersky has announced that its experts found various specific code similarities between Sunburst and known versions of Kazuar backdoors – malware that provides remote access to a victim’s machine. The new findings provide insights that can help researchers move forward in the investigation of the attack.

While studying the Sunburst backdoor, Kaspersky experts discovered a number of features that overlap with Kazuar, which has been previously identified as a backdoor written using the .NET framework. It was first reported by Palo Alto in 2017 and used in cyber-espionage attacks across the globe. Multiple similarities in code suggest a connection between Kazuar and Sunburst, albeit of an undetermined nature.

The overlapping features between Sunburst and Kazuar include the victim UID generation algorithm, the sleeping algorithm and the extensive usage of the FNV-1a hash. According to the experts, these code fragments are not 100% identical, suggesting Kazuar and Sunburst may be related, though the nature of this relation is still not entirely clear.
After the Sunburst malware was first deployed in February 2020, Kazuar continued to evolve and later 2020 variants are even more similar, in some respects, to Sunburst.

Overall, during the years of Kazuar’s evolution, the experts observed continuous development, in which significant features bearing resemblance to Sunburst were added. While these similarities between Kazuar and Sunburst are notable, there could be a lot of reasons for their existence, including Sunburst being developed by the same group as Kazuar, Sunburst’s developers using Kazuar as inspiration, a Kazuar developer moving to the Sunburst team or both groups behind Sunburst and Kazuar having obtained their malware from the same source.

“The identified connection does not give away who was behind the SolarWinds attack, however, it provides more insights that can help researchers move forward in this investigation,” said Costin Raiu, director of Kaspersky’s Global Research and Analysis Team. “We believe it’s important that other researchers around the world investigate these similarities and attempt to discover more facts about Kazuar and the origin of Sunburst, the malware used in the SolarWinds breach. Judging from past experience, for instance, looking back to the WannaCry attack, in the early days, there were very few facts linking it to the Lazarus group. In time, more evidence appeared and allowed us, and others, to link them together with high confidence. Further research on this topic will be crucial for connecting the dots.”

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads