SolarWinds Orion is a widely used IT system management platform that has faced a serious security compromise, potentially allowing attackers to exploit connected systems.
An attacker managed to introduce a malicious and unauthorized modification to SolarWinds Orion products, granting them the ability to send administrator-level commands to any compromised installation. This modification:
- forces the Orion products to connect to a server controlled by the attacker to receive instructions
- does not require direct internet access to the Orion server for the attacker
There is evidence showing that this capability might be used by the attacker to navigate from a single Orion server to additional areas within the victim’s IT network.
While not every customer with an installation featuring the unauthorized modification will be severely impacted, all should take immediate precautions.
This guidance may be updated as new information unfolds. If you suspect that your system has been compromised, please stay informed for further updates.
Target Audience for This Guidance
This guidance is intended for all users of the SolarWinds Orion suite of network and IT management tools, who should undertake the following steps without delay.
These actions should be executed by technical personnel experienced with the SolarWinds Orion software suite.
Determining If Your System Is Affected
- Check if you have any products from the SolarWinds Orion suite, specifically versions 2019.4 HF 5, 2020.2 without hotfix, and 2020.2 HF 1. For detailed product information, refer to the SolarWinds advisory.
- If feasible, review logs from any internet web proxy, DNS proxy, or firewall for connections to the legitimate SolarWinds update site at downloads.solarwinds.com. This may assist in identifying potential Orion Suite products. (Note that this may also reveal any SolarWinds products, not solely those from the Orion Suite).
- Upon identifying any Orion Suite products, check for a file named SolarWinds.Orion.Core.BusinessLayer.dll and create a SHA-256 hash of the file. Use the Powershell command Get-FileHash for this purpose. You can then upload the hash to VirusTotal to see if it has been flagged as malicious. If it is flagged, it indicates that your copy of SolarWinds has maliciously modified functionality. This DLL is known as SUNBURST by FireEye.
- Inspect any internet web proxy, DNS proxy, or firewall logs for connections to any sub-domain of avsvmcloud[.]com (which is associated with command and control for the initial backdoor).
- FireEye provides technical detection guidelines for the malicious DLL (referred to as SUNBURST). If you can, execute these checks.
Immediate Actions for Affected Systems
- If you identify that you have a version of the SolarWinds Orion suite that includes 2019.4 HF 5, 2020.2 without hotfix, or 2020.2 HF 1, it is crucial to isolate the server from the internet immediately, as an attacker may have compromised this software.
- Post-isolation, if your affected system contains the SUNBURST DLL file and if you resolved api.solarwinds.com before lockdown (especially if queries to avsvmcloud[.]com were evident), this suggests that unknown malicious software has executed on your server. You should respond accordingly (see ‘In all cases’ below). However, if your host has the SUNBURST DLL but did not resolve api.solarwinds.com, your defense measures prevented the malicious software from connecting to its control server. Nonetheless, updating to a trusted version of the Orion product is advised (consult the SolarWinds advisory for specific details).
- As investigations into this incident evolve, the NCSC has limited knowledge on the exact activities attackers may have performed on impacted systems. One known method involves deploying a payload referred to as TEARDROP. You can search for TEARDROP on the compromised device by looking for a file named “C:WINDOWSSysWOW64netsetupsvc.dll”.
- If the file “C:WINDOWSSysWOW64netsetupsvc.dll” is discovered in the expected location, please reach out to the NCSC promptly via https://report.ncsc.gov.uk/ for further support.
General Recommendations
1. Any hosts that have at any time operated with an affected version of SolarWinds Orion may have experienced a compromise. If you locate the mentioned DLL or DNS queries, your system has unquestionably executed code originating from an attacker. Organizations should adhere to their internal protocols for addressing a suspected server compromise.
2. Consider implementing measures such as:
- Resetting any credentials that were accessible to the server
- Identifying any unusual activities that the server or accounts logged into the server may have executed
- Investigating any other suspicious occurrences. Specifically, monitor for remote accesses by legitimate accounts originating from IP addresses belonging to virtual server hosting services.
3. After thorough investigation, ensure to update your affected products as per SolarWinds guidance. Consider a complete rebuild of the SolarWinds host as part of your remediation efforts.
Seeking Assistance
If you are unable to handle a suspected server compromise of this nature independently, please contact a Cyber Incident Response company that is listed by the NCSC by visiting this link.
Based on an article from ncsc.gov.uk: https://www.ncsc.gov.uk/guidance/dealing-with-the-solarwinds-orion-compromise