in

Fourth malware strain discovered in SolarWinds incident

Image via Ben Maguire

Cyber-security firm Symantec said it identified another malware strain that was used during the SolarWinds supply chain attack, bringing the total number to four, after the likes of Sunspot, Sunburst (Solorigate), and Teardrop.

SolarWinds Updates

Named Raindrop, Symantec said the malware was used only during the very last stages of an intrusion, deployed only on the networks of very few selected targets.

Symantec said it encountered only four Raindrop samples in the cases it investigated until today.

Also: Best VPNs • Best security keys • Best antivirus 

Timeline of the SolarWinds supply chain attack

But to understand Raindrop’s role and position in these attacks, we must first go over the timeline of the entire SolarWinds incident.

Based on reports and information published by Microsoft, FireEye, CrowdStrike, and others, the SolarWinds intrusion is believed to have taken place in mid-2019 when hackers, believed to be linked to the Russian government, breached the internal network of SolarWinds, a Texas-based software maker.

The intruders first deployed the Sunspot malware, which they used exclusively inside SolarWinds’ own network. CrowdStrike said the attackers used the malware to modify the build process of the SolarWinds Orion app and insert the Sunburst (Solorigate) malware inside new versions of Orion, an IT inventory management system.

These trojanized Orion versions went undetected and were active on the official SolarWinds update servers between March and June 2020. Companies who applied Orion updates also unwittingly installed the Sunburst malware on their systems.

But the Sunburst malware wasn’t particularly complex and didn’t do much except gather info about the infected network and send the data to a remote server.

Even if around 18,000 SolarWinds customers got themselves infected with the Sunburst malware, the Russian hacking group carefully selected its targets and opted to escalate attacks only in a handful of cases, for the likes of high-profile targets such as US government agencies, Microsoft, or security firm FireEye.

When hackers decided to “escalate their access,” they used Sunburst to download and install the Teardrop malware [see past reports from Symantec and Check Point].

Raindrop — Teardrop’s sibling

But Symantec says that in some cases, the hackers chose to deploy the Raindrop malware strain instead of the more widely used Teardrop.

Despite being different strains, Symantec said the two backdoors had similar functionality, which the company described as being “a loader for [the] Cobalt Strike Beacon,” which the intruders later used to escalate and broaden their access inside a hacked IT network.

But while both Raindrop and Teardrop were used for the same purpose, Symantec said that some differences also exist between the two, most being under the hood, at the code level, best described in the table below:

Image: Symantec

The other major difference is how the two malware strains were deployed. 

Symantec said that the more widely used Teardrop was installed directly by the Sunburst malware, while Raindrop mysteriously appeared on systems where Sunburst was also found, with no direct evidence that Sunburst triggered its installation.

The US security firm said it’s currently investigating how Raindrop was installed.

The most obvious avenue is found in previous reports on the SolarWinds hacks that mentioned that hackers also used the Sunburst malware to run various fileless PowerShell payloads, many of which would leave minimal forensic evidence on infected hosts. While unconfirmed, it may be possible that Raindrop is the result of these operations.

But the lesson here is that security teams investigating SolarWinds incidents inside their networks now also need to scan for the presence of another malware strain — Raindrop.

The Symantec report released today includes indicators of compromise (IOCs) that the security firm has seen in the cases it investigated.


Source: Information Technologies - zdnet.com

Microsoft Defender is boosting its response to malware attacks by changing a key setting

A 3D camera that sees in pitch black