ShadowTalk hosts Alec, Charles, Austin, and Ivan bring you the latest in threat intelligence. This week they cover:

  • Significant updates to the SolarWinds incident
  • Overlaps of the “Sunburst” backdoor and malware known to be used by the believed Russia-affiliated APT “Turla”
  • Possible SolarWinds scam – SolarLeaks claiming to sell data stolen in SolarWinds attacks
  • The newly identified Sunspot malware
  • Mimecast reporting of a compromised certificate possibly related to SolarWinds – the team dives deeper
  • DarkSide ransomware decryptor keys being released and how DarkSide responded 

Listen 👇👇

SUNBURST found to share code with Kazuar backdoor

Researchers have published analysis that highlights similarities between SUNBURST―backdoor malware used during the SolarWinds supply-chain compromise―and another backdoor, “Kazuar”. The latter is a .NET backdoor that was discovered in 2017 and believed to have links to the Russia-affiliated “Turla” advanced persistent threat (APT) group. It was previously used in a Turla compromise of an unspecified European government organization. According to the researchers, Kazuar shares features with SUNBURST that include the algorithm used to generate victim unique identifiers, the use of the FNV-1a hash, and the sleeping algorithm.

Third malware variant discovered in SolarWinds compromise

Researchers have reported on the SUNSPOT malware as the third malicious tool used during the SolarWinds supply-chain compromise. SUNSPOT was reportedly used in the initial stages of the attack, to insert the SUNBURST backdoor into updates of SolarWinds’ Orion Platform software. SUNSPOT acted as an implant for SUNBURST, giving the attackers access to affected organizations. Researchers stated that SUNSPOT was first built in February 2020, given the timestamp found in the SUNSPOT binary. This aligns with the previously reported timeline of the SolarWinds compromise (March 2020–September 2020). Analysis of SUNSPOT suggests that its developers invested time and resources into obfuscating its code and ensuring its evasion of SolarWinds developers. This was likely a key factor in the successful injection of the SUNBURST backdoor, and thus a crucial initial stage in the SolarWinds compromise.

Chinese state-linked APT group connected to ransomware attacks

Researchers have divulged findings on ransomware attacks that occurred in 2020 and were attributed to “APT27”, a highprofile Chinese APT group. The findings came after investigating an incident affecting an unidentified organization; malware samples were found and linked to the DRBControl campaign that had affected several Asian gambling firms 2019. The location and names of the organizations affected by the APT27 ransomware attacks are unknown. The initial vector was reportedly a third-party service provider that itself had been infected by a third party, as attackers used the Windows BitLocker encryption tool to lock down targeted servers.

For more details, read the full Weekly Intelligence Summary here:

Weekly Intelligence Summary 15 January