Threat actors went to elaborate lengths to maintain operational security around second-stage payload activation, company says.

4 Min Read

More than one month after the SolarWinds breach that impacted numerous organizations was first uncovered, new details of the sophisticated operation continue to trickle out.

The latest information comes from Microsoft, which this week released details of its analysis of the tactics used by the threat actors to activate a second-stage payload for downloading the Cobalt Strike attack kit on infected systems.

According to Microsoft, that particular aspect of the attack chain has been unclear up until now and is significant because it reveals the extent to which the attackers went to ensure operational security.

"One missing link in the complex Solorigate attack chain is the handover from the Solorigate DLL backdoor to the Cobalt Strike loader," Microsoft said in a blog attributed to members of the company's various security and threat intelligence teams. "Our investigations show that the attackers went out of their way to ensure that these two components are separated as much as possible to evade detection."

Solorigate is Microsoft's name for SUNBURST, a poisoned Dynamic Link Library (DLL) that was distributed to thousands of organizations as part of legitimate updates of SolarWinds' Orion network management software between March and June last year. About 18,000 government entities, security firms, and large corporations — including Microsoft itself — unwittingly downloaded the weaponized SolarWinds updates on their networks.

Subsequent investigations by numerous cybersecurity firms and others showed the threat actors were actually interested in only a small subset of the organizations that had unintentionally downloaded the Solorigate/SUNBURST backdoor.

To date, two malware variants have been discovered on victim systems that have been employed to download the Cobalt Strike attack kit that gave the attackers a way to gain full control of the compromised environment and enabled lateral movement and privilege escalation: Raindrop (found by Symantec) and Teardrop, found by FireEye, one of the many companies breached by the SolarWinds update. While Teardrop is dropped via the Sunburst backdoor, Raindrop apparently is not. It "appears elsewhere on networks where at least one computer has already been compromised by Sunburst," Symantec's Threat Hunter Team wrote in post about its findings.

In its blog this week, Microsoft offered a complete technical analysis of the measures attackers took to activate the second-stage payload while trying to keep it separate from activities related to the initial SolarWinds SUNBURST/Raindrop backdoor.

According to Microsoft, the attackers achieved this by using a known MITRE attack method called event triggered execution, where malicious code is executed on a host system when a specific process is launched. In this case, the threat actors used the SolarWinds process to create a so-called Image File Execution Options (IEFO) registry value for running the malicious VBScript file when the dllhost dot exe process is executed on the infected system. The dllhost dot exe process is a legitimate Windows process for launching other applications and systems.

When triggered, the VBScript then runs another executable that activates the Cobalt Strike DLL in a process that is completely disconnected and separate from the SolarWinds process. The VBScript then also deletes the IEFO registry value and other traces of the sequence of events that happened, according to Microsoft.

Emerging Details
The full motives behind the operation and its victims remain unclear — or at least publicly undisclosed — though some believe it may have been for corporate espionage or spying. FireEye, Microsoft, the US Cybersecurity and Infrastructure Security Agency (CISA), and numerous others have described the operation as being the work of a highly sophisticated state-backed actor. Some, including US government intelligence agencies, have blamed Russia-based actors for the attack. But security vendors that have investigated the campaign so far say they have been unable to attribute the attack to any specific group or country.

Many have described the SolarWinds attack as one of the most sophisticated ever in recent memory for the way in which the initial payload was distributed and the complex measures the attackers took to hide their activities. 

To distribute SUNBURST/Solorigate, the attackers first hijacked SolarWinds software build system and used malware that CrowdStrike has dubbed "SUNSPOT" to insert the backdoor into a digitally signed component of SolarWinds' Orion software updates. They then added several safeguards around SUNSPOT to ensure that SolarWinds' Orion builds would not fail and alerted developers of the breach, according to CrowdStrike.

SolarWinds has described its own investigations, revealing the attackers first began tampering with its systems in September 2019. The threat actors then quietly introduced modifications to the Orion platform to apparently test their ability to introduce malware into SolarWinds' software without being detected. Following the tests, the threat actors introduced the malicious code into Orion platform releases starting February 2020. The attackers remained undetected on SolarWinds' environment through June 2020, at which point they proactively removed the malware, likely because they had already achieved their objective by then.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights