Kaspersky experts connect SolarWinds attack with Kazuar backdoor

Kaspersky experts connect SolarWinds attack with Kazuar backdoor

FireEye, Microsoft and SolarWinds recently announced the discovery of a large, sophisticated supply chain attack that deployed a new, previously unknown malware ‘Sunburst’ used against SolarWinds’ Orion IT customers.

Kaspersky’s experts found various specific code similarities between Sunburst and known versions of Kazuar backdoors – the type of malware that provides remote access to a victim’s machine. The latest findings provide insights that can help the researchers move forward in the investigation of the attack.

While studying the Sunburst backdoor Kaspersky’s experts discovered a number of features that overlap with a previously identified Kazuar, a backdoor written using the .NET framework first reported by Palo Alto in 2017 and used in the cyberespionage attacks across the globe.Multiple similarities in code suggest a connection between Kazuar and Sunburst, albeit of undetermined nature.

The overlapped features between Sunburst and Kazuar include the victim UID generation algorithm, the sleeping algorithm and the extensive usage of the FNV-1a hash. According to the experts, these code fragments are not 100% identical, suggesting Kazuar and Sunburst may be related, though the nature of this relation is still not entirely clear.

After the Sunburst malware was first deployed, in February 2020, Kazuar continued to evolve and later 2020 variants are even more similar in some respect to Sunburst.

While the similarities between Kazuar and Sunburst are notable, there could be a lot of reasons for their existence, including Sunburst being developed by the same group as Kazuar, Sunburst developers using Kazuar as an inspiration point, the move of one of Kazuar developers to the Sunburst team, or both groups behind Sunburst and Kazuar having obtained their malware from the same source.

“The identified connection does not give away who was behind the SolarWinds attack, however, it provides more insights that can help the researchers move forward in this investigation. We believe it’s important that other researchers around the world investigate these similarities and attempt to discover more facts about Kazuar and the origin of Sunburst, the malware used in the SolarWinds breach. Judging from past experience, for instance, looking back to the WannaCry attack, in the early days, there were very few facts linking them to the Lazarus group. In time, more evidence appeared and allowed us and others, to link them together with high confidence. Further research on this topic is crucial for connecting the dots,” commented Costin Raiu, Director of Kaspersky’s Global Research and Analysis Team.

Click below to share this article

Browse our latest issue

Intelligent CIO Africa

View Magazine Archive