5.4 KiB
Locate Nobelium implant receiving DNS response
This query was originally published in the threat analytics report, Solorigate supply chain attack. Please note that these attacks are currently known as the Nobelium campaign.
Microsoft detects the 2020 SolarWinds supply chain attack implant and its other components as part of a campaign by the Nobelium activity group. Nobelium is the threat actor behind the attack against SolarWinds, which was previously referred to as Solorigate.
Nobelium silently added malicious code to legitimate software updates for Orion, which is IT monitoring software provided by SolarWinds. In this way, malicious dynamic link libraries (DLLs) were distributed to SolarWinds customers.
The following query detects events when Nobelium received a DNS response after launching a lookup request to known command-and-control infrastructure.
More Nobelium-related queries can be found listed under the See also section of this document.
Query
DeviceEvents
| where ActionType == "DnsQueryResponse" //DNS Query Response
and AdditionalFields has ".avsvmcloud"
IdentityQueryEvents
| where ActionType == "DNS query"
| where QueryTarget has "appsync-api" or QueryTarget has "avsvmcloud.com"
| project Timestamp, QueryTarget, DeviceName, IPAddress, ReportId
Category
This query can be used to detect the following attack techniques and tactics (see MITRE ATT&CK framework) or security configuration states.
Technique, tactic, or state | Covered? (v=yes) | Notes |
---|---|---|
Initial access | ||
Execution | ||
Persistence | ||
Privilege escalation | ||
Defense evasion | ||
Credential Access | ||
Discovery | ||
Lateral movement | ||
Collection | ||
Command and control | v | |
Exfiltration | ||
Impact | ||
Vulnerability | ||
Misconfiguration | ||
Malware, component |
See also
- Locate Nobelium implant receiving DNS response
- Compromised certificate [Nobelium]
- FireEye Red Team tool CVEs [Nobelium]
- FireEye Red Team tool HASHs [Nobelium]
- View data on software identified as affected by Nobelium campaign
- Locate SolarWinds processes launching suspicious PowerShell commands
- Locate SolarWinds processes launching command prompt with the echo command
- Locate Nobelium-related malicious DLLs created in the system or locally
- Locate Nobelium-related malicious DLLs loaded in memory
- Get an inventory of SolarWinds Orion software possibly affected by Nobelium
- Anomalous use of MailItemAccess on other users' mailboxes [Nobelium]
- Nobelium campaign DNS pattern
- Nobelium encoded domain in URL
- Domain federation trust settings modified
- Discovering potentially tampered devices [Nobelium]
- Mail.Read or Mail.ReadWrite permissions added to OAuth application
- Suspicious enumeration using Adfind tool
- Anomalous use of MailItemAccess by GraphAPI [Nobelium]
- MailItemsAccessed throttling [Nobelium]
- OAuth apps accessing user mail via GraphAPI [Nobelium]
- OAuth apps reading mail via GraphAPI and directly [Nobelium]
- OAuth apps reading mail via GraphAPI anomaly [Nobelium]
- Credentials were added to an Azure AD application after 'Admin Consent' permissions granted [Nobelium]
- New access credential added to application or service principal
- Add uncommon credential type to application [Nobelium]
- ServicePrincipalAddedToRole [Nobelium]
Contributor info
Contributor: Microsoft 365 Defender team