Sunspot, the third malware involved in the SolarWinds supply chain attack

Pierluigi Paganini January 12, 2021

Cybersecurity firm CrowdStrike announced to have discovered a third malware strain, named Sunspot, directly involved in the SolarWinds supply chain attack.

According to a new report published by the cybersecurity firm Crowdstrike, a third malware, dubbed SUNSPOT, was involved in the recently disclose SolarWinds supply chain attack.

SUNSPOT was discovered after the Sunburst/Solorigate backdoor and Teardrop malware, but chronologically it may have been the first code to be involved in the attack.

At the time of the report, CrowdStrike does not attribute any of the three implants to any known threat actors.

CrowdStrike tracks the threat actor behind the SolarWinds attack as StellarParticle, while FireEye and Microsoft identified it as UNC2452, and Volexity as DarkHalo.

SUNSPOT is used by the attackers to insert the SUNBURST backdoor into software builds of the SolarWinds Orion IT management product.

“SUNSPOT monitors running processes for those involved in compilation of the Orion product and replaces one of the source files to include the SUNBURST backdoor code.” states the report published by the security firm.

“Several safeguards were added to SUNSPOT to avoid the Orion builds from failing, potentially alerting developers to the adversary’s presence.” 

Once a build command was detected by the SUNSPOT, it would insert the malicious code in the Orion app building a tainted version of the legitimate software.

Threat actors spent a significant effort in developing the code of SUNSPOT to ensure the stealth injection of the malicious code.

“When SUNSPOT finds the Orion solution file path in a running MsBuild.exe process, it replaces a source code file in the solution directory, with a malicious variant to inject SUNBURST while Orion is being built. While SUNSPOT supports replacing multiple files, the identified copy only replaces InventoryManager.cs.” continues the report.

The report published by CrowdStrike includes Indicators of Compromise (IoCs) and Yara rules to detect this new strain of malware.

SolarWinds also published an update on the attack, it revealed that the malware was deployed to customers between March and June 2020, but the threat actors executed a test run between September and November 2019.

sunspot Solarwinds

“Our current timeline for this incident begins in September 2019, which is the earliest suspicious activity on our internal systems identified by our forensic teams in the course of their current investigations.” reads the update provided by SolarWinds. “The subsequent October 2019 version of the Orion Platform release appears to have contained modifications designed to test the perpetrators’ ability to insert code into our builds”

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, SolarWinds)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment