Skip to content

cyware-labs/Solorigate

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

31 Commits
 
 
 
 
 
 

Repository files navigation

Solorigate - An aggregated view for Defenders

Table of contents



Introduction

On the 8th of December 2020, the CEO of FireEye, a global security vendor announced that their systems had been comprimised by a sophisticated threat actor, supposedly state sponsored.

Shortly after this announcement FireEye further disclosed that not only FireEye, but also multiple other companies had been comprimised by the supposedly state sponsored threat actor via a supply chain attack [dubbed campaign 'UNC2452'].

This attack was carried out by adding a malicious trojan implant to the IT management software 'Orion' from the company Solarwinds.

Solarwinds is one of the most prominent companies in the US, with a client base of over 33,000 companies, of which there are 425 of the Fortune 500 companies and the top 10 telecom operators in the United States.

Solarwinds has since said over 18,000 of its customer companies have been infected byt this highly sophisticalted, allegedly state sponsored cyber attack.

Indicators

After analysis, the threat intelligence community has uncovered various indicators of compromise that indicate the presence of the malware implanted by the threat actor responsible for campaign UNC2452. This repository primarily aims at aggregating all of these indicators for future perusal.

A list of IP indicators can be found here

A list of domain indicators can be found here

A list of md5 hash indicators can be found here

A list of sha256 indicators can be found here

A list of sha1 indicators can be found here

Detection

Shortly after discovery of the Orion hack and indicators, global security vendor, FireEye also relaeased a YARA rule which is capable of detecting the trojanised version of Orion.

The same can be found here

Along with FireEye, CrowdStrike has also provided custom yara rules cerated by them for detecting the presence of malware perrtaining to this attack

These rules can be found here

We have also aggregated a mapping to the MITRE ATT&CK framework for this campaign as well.

This mapping to ATT&CK can be found here

If the victim is infected by the backdoor, the malware then proceeds to perform some additional downloads for further persistance. This can be monitored by the following splunk query. Note: This query uses Zeek logs as a data source, but can be mapped to a source of your choice

This Splunk query can be found here

We also have aggregated a series of Sysmon queries which can be monitored for potential use of the Sunburst backdoor.

These Sysmon queries can be found here

The intelligence community has also identified another webshell, 'SUPERNOVA' which has been used to laterally move across the network. Shortly after identification the community has also created sigma queries to detect access to SUPERNOVA webshell.

This Sigma query can be found here

Global threat intelligence provieder Fire Eye has also released a series of Snort and YARA rules to detect Sunburst and Teardrop malwares used in Solorigate. These rules can be found here

Along with this, we have also created a STIX 2.1 object containing indicators related to the Solawinds attack. This can be found here. The STIX data can also be visualzed for a better overview here

Mitigation

The intelligence community has also discovered that this particular strain of trojan contains a kill switch which kills itself if the domain *.avsvmcloud[.]com resolves to one of these IP's.

This list can be found here

Playbooks

Cyware Labs has created and shared a playbook which can assist defenders handling the attack. This playbook can be found here

Along with Cyware labs, TrustedSec has released an incident response playbook that can be found here

Credits-and-Further-Reading

The intelligenec community is a vibrant community that strives to help one another, especially during times of crisis. On that note, below we have compiled various materials we found to be extremely helpful and comprehensive.

As the saying goes - United we stand, Divided we fall !

Stay tuned to this repository for more exclusive playbooks and detection methods !

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages