Skip to content

Latest commit

 

History

History

solorigate

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 
 
 

Tracking UNC2452-Related Reporting

MITRE's ATT&CK team - with the assistance of contributors - has been mapping techniques related to a recent intrusion campaign, referred to as NOBELIUM by Microsoft, by a threat group referred to as UNC2452/Dark Halo by FireEye and Volexity respectively, and more recently attributed to the existing APT29/Cozy Bear/The Dukes threat group by Mandiant, NSA, CISA, and FBI.

It's been difficult keeping up with all the reporting and updates while trying to track down descriptions of adversary behavior, particularly as we're looking for direct analysis of intrusion data rather than derivative reporting. To that end, we're sharing a list of the reports and alerts we've been following to date. This list doesn't include everything that has been said about this intrusion, but rather those reports directly analyzing intrusion data, with a focus on describing adversary behavior. If you're interested in what ATT&CK techniques we've spotted so far from UNC2452 and the SUNBURST/TEARDROP malware, you can see our current ATT&CK Navigator layer, or download it directly. We've been updating what's new and being updated in ATT&CK in our blog.

If you see a report you think we're missing that matches the above, we'd be interested in hearing about it through email at attack@mitre.org, Twitter DM to @mitreattack, or directly through this repo.


Checkpoint

CrowdStrike

  • CrowdStrike, through its work with SolarWinds, identified what it refers to as the SUNSPOT implant, which was used to inject the SUNBURST backdoor into software builds of the SolarWinds Orion IT management product. CrowdStrike is tracking this intrusion under the "StellarParticle" activity cluster.

Department of Homeland Security/Cybersecurity and Infrastructure Security Agency (DHS/CISA)

DomainTools

FireEye/Mandiant

Kaspersky

  • Malware analysis identifying potential overlaps between the Sunburst backdoor and a previously identified .NET backdoor known as Kazuar. Kazuar was first reported by Palo Alto in 2017 and was tentatively linked to the Turla APT group, although no solid attribution link has been made.

McAfee

Microsoft

National Security Agency (NSA)

Netresec

Palo Alto

ReversingLabs

SolarWinds

Symantec

UK National Cyber Security Centre (NCSC)

US Senate Select Committe on Intelligence (SSCI)

US White House

Volexity

Yahoo


©2021 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 20-00841-19.