Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Security

SolarWinds Malware Has 'Curious' Ties To Russian-Speaking Hackers (arstechnica.com) 53

An anonymous reader quotes a report from Ars Technica: The malware used to hack Microsoft, security company FireEye, and at least a half-dozen federal agencies has "interesting similarities" to malicious software that has been circulating since at least 2015, researchers said on Monday. Sunburst is the name security researchers have given to malware that infected about 18,000 organizations when they installed a malicious update for Orion, a network management tool sold by Austin, Texas-based SolarWinds. The unknown attackers who planted Sunburst in Orion used it to install additional malware that burrowed further into select networks of interest. With infections that hit the Departments of Justice, Commerce, Treasury, Energy, and Homeland Security, the hack campaign is among the worst in modern US history. The National Security Agency, the FBI, and two other federal agencies last week said that the Russian government was "likely" behind the attack, which began no later than October 2019. While several news sources, citing unnamed officials, have reported the intrusions were the work of the Kremlin's SVR, or Foreign Intelligence Service, researchers continue to look for evidence that definitively proves or disproves the statements.

On Monday, researchers from Moscow-based security company Kaspersky Lab reported "curious similarities" in the code of Sunburst and Kazuar, a piece of malware that first came to light in 2017. Kazuar, researchers from security firm Palo Alto Networks said then, was used alongside known tools from Turla, one of the world's most advanced hacking groups, whose members speak fluent Russian. In a report published on Monday, Kaspersky Labs researchers said they found at least three similarities in the code and functions of Sunburst and Kazuar. They are: The algorithm used to generate the unique victim identifiers; The algorithm used to make the malware "sleep," or delay taking action, after infecting a network; and Extensive use of the FNV-1a hashing algorithm to obfuscate code.

Monday's post cautions against drawing too many inferences from the similarities. They could mean that Sunburst was written by the same developers behind Kazuar, but they might also be the result of an attempt to mislead investigators about the true origins of the SolarWinds supply chain attack, something researchers call a false flag operation. Other possibilities include a developer who worked on Kazuar and later went to work for the group creating Sunburst, the Sunburst developers reverse engineering Kazuar and using it as inspiration, or developers of Kazuar and Sunburst obtaining their malware from the same source.

This discussion has been archived. No new comments can be posted.

SolarWinds Malware Has 'Curious' Ties To Russian-Speaking Hackers

Comments Filter:
  • tl;dr (Score:3, Insightful)

    by phantomfive ( 622387 ) on Monday January 11, 2021 @11:33PM (#60930590) Journal

    Monday's post cautions against drawing too many inferences from the similarities.

    Nothing to conclude here.

    • Re: (Score:2, Informative)

      by Anonymous Coward

      Right, so when they believe they have conclusive evidence there's nothing to see because they won't publish intelligence sources, but when they point out possible indicators and make it clear you can't draw too many inferences from it there's also nothing to see?

      It's pretty clear people like you just want to support the Russian campaign and support it's plausible deniability efforts either way, because any time there's the slightest hit of Russian involvement in attacks on the West you just want to immediat

  • Many instances of "Cyka Blyat".

  • FNV? (Score:2, Interesting)

    by ugen ( 93902 )

    FNV is one of the most common hash functions used in code all over the world. That's like saying that both malware sources used loops or conditional jumps.

    • Oh, come on, we have seen even more "stretched" cases of dubious attributions.

      There was a hilarious one recently, which was claiming that some malware is Russian because uploads to its distribution centre in dropbox started at 7:30 am Moscow time and that would be 5:30 in the civilized world. Can't find it right now, but the curve was as if someone copied the CPU load curve of the Cisco build servers at Boxboro on the East Coast in the days when everyone had to ssh in to build. First peak at 9:30 Bangalor

      • "in the civilized world" (facepalm)

      • No, let's be honest here. I'll go with the country that has a history of lying and cheating was lying and cheating again. That's your reputation, soak in it.
        • No, let's be honest here. I'll go with the country that has a history of lying and cheating was lying and cheating again. That's your reputation, soak in it.

          You mean USA? Or UK? As far back as the Opium wars and USS Maine?

  • Casting a wide net (Score:4, Insightful)

    by petes_PoV ( 912422 ) on Tuesday January 12, 2021 @12:25AM (#60930802)

    whose members speak fluent Russian

    Well, that does NOT rule out any major country's security or espionage services.

  • is a crime again? Who would have thunk it. I better remove the five I speak fluently from my resume then.

  • Sorry, but this is crap. It's being proposed to believe that a nation state actor was sophisticated enough to pull a supply chain attack like the against the Pentagon et al, but enough to put some misdirection in their code? Does anyone here really think it would be that hard to rip off a bit of code from something to pin it on someone else? Seriously, whoever was behind this probably has people that speak Russian well enough to assist with the code snippets.

    You can't tell anything by the code. The code cou

    • by raymorris ( 2726007 ) on Tuesday January 12, 2021 @02:05AM (#60931060) Journal

      > It's being proposed to believe that a nation state actor was sophisticated enough to pull a supply chain attack like the against the Pentagon et al,

      Yeah from what they did within the target networks, and how long they remained undetected in all of them, it's a team of professionals.

      We know that of the tens of thousands of organizations for which they had an open door, they choose to go in to top-level US government agencies and a very few strategic private enterprises. They didn't go where they could steal money, didn't go for identify theft, etc. They went for high level US government and similar targets only.

      We know that when they owned the networks, they didn't install ransomware, they didn't deface things, they didn't ... What they did was espionage.

      So we have:
      A team of skilled professionals
      Going after the US government
      For espionage, not financial gain or anything else

      That gives us a pretty short list. That be narrows it down to about 8 groups, and three or four of those eight are fairly interchangable.

      OF THOSE EIGHT GROUPS, who routinely uses these particular methods to obfuscate their code?

      OF THOSE EIGHT GROUPS, who defaults to Russian?

      OF THOSE EIGHT GROUPS, who hits all the SQL servers even before the enumerate the rest of the network?

      OF THOSE EIGHT GROUPS, who has used earlier variants of similar malware?

      These are all hints to narrow it down from an already short list.
      If APT40 (a group from China) regularly used Russian to try to throw people off track, those Russian dipthongs would suggest APT40 might be responsible.

      None of these clues is dispositive by themselves; together they help narrow down from the list of 8 or so teams of skilled professionals whose job it espionage against the US government.

      • Re: (Score:2, Insightful)

        by onyxruby ( 118189 )

        I have never disputed that this was done by professionals for purposes of espionage. I agree with you on the well known short list (Fancy Bear, Cozy Bear, Naikon, 61398 etc). What was done was almost certainly done by a nation state and frankly risked being declared as an act of war.

        If your risking war with a particular action your likely going to try to obfuscate your for plausible deniability. Any nation state capable of putting that hack in place is also going to have the resources and experience to mix

        • Yes, these are specific clues and you need to take the totality of clues into consideration.

          > What was done was almost certainly done by a nation state and frankly risked being declared as an act of war.

          Thinking in terms of pure logic, it could potentially be considered causus belli. On the other hand, these countries perform cyber attacks against the US daily, and the US government does nothing. They don't even complain very loudly, to be frank. :). On the third hand, predicting President Trump's respo

    • If I put 'Yeah, da!' in my code, does that make me a Russian agent?
  • So much talk about the N word, and here we have another example of 1930s Germany, labelling anything and anyone Russian automatically makes them guilty. And just like the N word, and BLM the same people forget about blacks outside America in say Africa, or asian kids in Nike factories making shoes worn in the NBA.
    • Blaming Russia is okay. Saying it might be China is problematic because everyone is looking for excuses to just go back to tut-tutting them and never actually changing anything about the status quo. Then there's the allied nation with an extensive history of spying on the US no one is allowed to mention at all.

      With all these awkward questions coming up when you don't just say it's Russia, it's better for a media/security researcher career to not speculate and just fake certainty.

      • Except the articles blame and paint people instantly as guilty simply because they are Russian or Chinese, just like Hitler blamed every single Jew for everything. You yourself are part of the problem, instead of saying its wrong to paint people like this you are trying to make excuses for it, just like far too many did in the 1930s.
      • by thomn8r ( 635504 )

        Then there's the allied nation with an extensive history of spying on the US no one is allowed to mention at all

        Do you mean like Isra...<gack>... transmission error

  • I once ate Russian food too.
    I was a 'hacker' once, in my youth.
    I read about SolarWinds, not 20 seconds ago!
    Ban me! Oooopohhhh! *makes scary noises*

  • One of the variables called Babushka?

  • the hack campaign is among the best in modern US history.

    FTFY

  • It seems as though there has been a ton of computer security breaches in the weeks since the 2020 US election. SolarWinds, United Nations, New Zealand Central Bank. All government targets. Some possible reasons:
    - Using the turmoil over the 2020 US election as cover
    - Trump allies are covering their tracks
    - Anonymous is making a comeback, and gathering data on their enemies.
    • by lordlod ( 458156 )

      Really?

      * Solarwinds was in March, discovered after the election but obviously unrelated.
      * United Nations is clearly a pentesting team drumming up business.
      * NZ Central Bank is real, but the timeline hasn't been disclosed.

      Nobody is attacking the NZ Central Bank because of the US' exercise in self flagellation.

  • ie... admittedly none.

    It's a pity we keep seeing this political bullshit on slashdot.

  • ... interesting as this discourse on the ultimate guilty party might be interesting, lets make sure that we don't allow it to distract us from the much more important questions that we should be asking.

    Specifically: how did this malicious code remain un-detected inside highly sensitive and secure networks for such a long period of time?

    I haven't yet read any explanation or primer on this [it would be excellent if anyone aware of details could post some links please]... but from a generic cyber securit

"I've seen it. It's rubbish." -- Marvin the Paranoid Android

Working...