Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Three New Malware Strains Linked to SolarWinds Hackers

Microsoft and cybersecurity firm FireEye on Thursday published blog posts detailing several new pieces of malware that they believe are linked to the hackers behind the supply chain attack targeting Texas-based IT management solutions provider SolarWinds.

Microsoft and cybersecurity firm FireEye on Thursday published blog posts detailing several new pieces of malware that they believe are linked to the hackers behind the supply chain attack targeting Texas-based IT management solutions provider SolarWinds.

Microsoft has started tracking the threat actor behind the SolarWinds attack as NOBELIUM. The company has identified three new pieces of malware that it believes are used by the group after they have compromised the targeted organization’s network. The malware, named GoldMax, GoldFinder and Sibot, has been used to maintain persistence and for other “very specific” actions.

GoldMax, a malware developed in Go and designed to act as a command and control backdoor, persists by creating a scheduled task that impersonates system management software. The malware allows its operators to download and execute files on the compromised device, upload files to the C&C server, execute OS commands, spawn a command shell, and update the malware’s configuration data.

GoldMax uses various techniques to hide its activities and evade detection. It can step into action as soon as it reaches a system, or it can be configured to initiate malicious activities only at a date and time specified in its configuration file.

The blog post published by FireEye also details this piece of malware, which the company tracks as SUNSHUTTLE. FireEye said the sample analyzed by its researchers was uploaded to a public malware repository in August 2020 by a US-based entity.

FireEye described SUNSHUTTLE as a second-stage backdoor and said it had seen the malware on the systems of an organization targeted by the SolarWinds hackers, which it tracks as UNC2452. However, while the company has found evidence that the malware is linked to UNC2452, it could not fully verify the connection.

Another new NOBELIUM-linked malware discovered by Microsoft is Sibot, which the tech giant described as a dual-purpose malware written in VBScript. Sibot helps the attackers achieve persistence on the compromised computer and allows them to download and execute another payload from a remote server.

The third piece of malware linked by Microsoft to the SolarWinds hackers is named GoldFinder and it has been described as a “custom HTTP tracer tool that logs the route or hops that a packet takes to reach a hardcoded C2 server.” GoldFinder can find the HTTP proxy servers, network security devices and other systems that a request travels through before reaching the C&C server.

Advertisement. Scroll to continue reading.

SolarWinds has been targeted by at least two threat groups. One of them, which has been linked to Russia, was behind the supply chain attack that involved hacking into SolarWinds’ networks and the delivery of malware to thousands of its customers. This is the threat group that is believed to have used the malware described this week by Microsoft and FireEye.

Microsoft believes as many as 1,000 hackers were involved in this attack, but many experts have expressed doubt regarding those claims.

SolarWinds was also targeted by an unrelated threat actor believed to be operating out of China, which did not compromise its systems and instead launched attacks involving the exploitation of a zero-day vulnerability in a SolarWinds product after they gained access to the targeted organization’s systems.

Related: Microsoft: SolarWinds Hackers Attempted to Access Our Systems Until January 2021

Related: Everything You Need to Know About the SolarWinds Attack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.