Blog

Dentro del SOC

BlackMatter's Smash-and-Grab tactics and the need for RESPOND

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
04
Jan 2023
04
Jan 2023
All CISOs fear large and targeted attacks. It is during these threats which expect the most of security teams, that real-time alerting is not always enough. In this blog, analysts explore an incident of BlackMatter ransom where alerts were missed but actions from RESPOND could have stopped entirely.

Only a few years ago, popular reporting announced that the days of smash-and-grab attacks were over and that a new breed of hackers were taking over with subtler, ‘low-and-slow’ tactics [1]. Although these have undoubtedly appeared, smash-and-grab have quickly become overlooked – perhaps with worrying consequences. Last year, Google saw repeated phishing campaigns using cookie theft malware and most recently, reports of hacktivists using similar techniques have been identified during the 2022 Ukraine Conflict [2 & 3]. Where did their inspiration come from? For larger APT groups such as BlackMatter, which first appeared in the summer of 2021, smash-and-grabs never went out of fashion.

This blog dissects a BlackMatter ransomware attack that hit an organization trialing Darktrace back in 2021. The case reveals what can happen when a security team does not react to high-priority alerts. 

When entire ransomware attacks can be carried out over the course of just 48 hours, there is a high risk to relying on security teams to react to detection notifications and prevent damage before the threat escalates. Although there has been hesitancy in its uptake [4], this blog also demonstrates the need for automated response solutions like Darktrace RESPOND.

The Name Game: Untangling BlackMatter, REvil, and DarkSide

Despite being a short-lived criminal organization on the surface [5], a number of parallels have now been drawn between the TTPs (Tactics, Techniques and Procedures) of the newer BlackMatter group and those of the retired REvil and DarkSide organizations [6]. 

Prior to their retirement, DarkSide and REvil were perhaps the biggest names in cyber-crime, responsible for two of last year’s most devastating ransomware attacks. Less than two weeks after the Colonial Pipeline attack, DarkSide announced it was shutting down its operation [7]. Meanwhile the FBI shutdown REvil in January 2022 after its devastating Fourth of July Kaseya attacks and a failed return in September [8]. It is now suspected that members from one or both went on to form BlackMatter.

This rebranding strategy parallels the smash-and-grab attacks these groups now increasingly employ: they make their money, and a lot of noise, and when they’re found out, they disappear before organizations or governments can pull together their threat intelligence and organize an effective response. When they return days, weeks or months later, they do so having implemented enough small changes to render themselves and their attacks unrecognizable. That is how DarkSide can become BlackMatter, and how its attacks can slip through security systems trained on previously encountered threats. 

Attack Details

In September 2021 Darktrace was monitoring a US marketing agency which became the victim of a double extortion ransomware attack that bore hallmarks of a BlackMatter operation. This began when a single domain-authenticated device joined the company’s network. This was likely a pre-infected company device being reconnected after some time offline. 

Only 15 minutes after joining, the device began SMB and ICMP scanning activities towards over 1000 different internal IPs. There was also a large spike of requests for Epmapper, which suggested an intent for RPC-based lateral movement. Although one credential was particularly prominent, multiple were used including labelled admin credentials. Given it’s unexpected nature, this recon quickly triggered a chain of DETECT/Network model breaches which ensured that Darktrace’s SOC were alerted via the Proactive Threat Notification service. Whilst SOC analysts began to triage the activity, the organization failed to act on any of the alerts they received, leaving the detected threat to take root within their digital environment. 

Shortly after, a series of C2 beaconing occurred towards an endpoint associated with Cobalt Strike [9]. This was accompanied by a range of anomalous WMI bind requests to svcctl, SecAddr and further RPC connections. These allowed the initial compromised device to quickly infect 11 other devices. With continued scanning over the next day, valuable data was soon identified. Across several transfers, 230GB of internal data was then exfiltrated from four file servers via SSH port 22. This data was then made unusable to the organization through encryption occurring via SMB Writes and Moves/Renames with the randomly generated extension ‘.qHefKSmfd’. Finally a ransom note titled ‘qHefKSmfd.README.txt’ was dropped.

This ransom note was appended with the BlackMatter ASCII logo:

Figure 1- The ASCII logo which accompanied BlackMatter’s ransom note

Although Darktrace DETECT and Cyber AI Analyst continued to provide live alerting, the actor successfully accomplished their mission.  

There are numerous reasons that an organization may fail to organize a response to a threat, (including resource shortages, out of hours attacks, and groups that simply move too fast). Without Darktrace’s RESPOND capabilities enabled, the threat actors could proceed this attack without obstacles. 

Figure 2- Cyber AI Analyst breaks down the stages of the attack [Note: this screenshot is from V5 of DETECT/Network] 

How would the attack have unfolded with RESPOND?

Armed with Darktrace’s evolving knowledge of ‘self’ for the customer’s unique digital environment, RESPOND would have activated within seconds of the first network scan, which was recognized as highly anomalous. The standard action taken here would usually involve enforcing the standard ‘pattern of life’ for the compromised device over a set time period in order to halt the anomaly while allowing the business to continue operating as normal.

RESPOND constantly re-evaluates threats as attacks unfold. Had the first stage still been successful, it would have continued to take targeted action at each corresponding stage of this attack. RESPOND models would have alerted to block the external connections to C2 servers over port 443, the outbound exfil attempts and crucially the SMB write activity over port 445 related to encryption.

As DETECT and RESPOND feed into one another, Darktrace would have continued to assess its actions as BlackMatter pivoted tactics. These actions buy back critical time for security teams that may not be in operation over the weekend, and stun the attacker into place without applying overly aggressive responses that create more problems than they solve.

Ultimately although this incident did not resolve autonomously, in response to the ransom event, Darktrace offered to enable RESPOND and set it in active mode for ransomware indicators across all client and server devices. This ensured an event like this would not occur again. 

Why does RESPOND work?

Response solutions must be accurate enough to fire only when there is a genuine threat, configurable enough to let the user stay in the driver’s seat, and intelligent enough to know the right action to take to contain only the malicious activity- without disrupting normal business operations. 

This is only possible if you can establish what ‘normal’ is for any one organization. And this is how Darktrace’s RESPOND product family ensures its actions are targeted and proportionate. By feeding off DETECT alerting which highlights subtle or large deviations across the network, cloud and SaaS, RESPOND can provide a measured response to the potential threat. This includes actions such as:

  • Enforcing the device’s ‘pattern of life’ for a given length of time 
  • Enforcing the ‘group pattern of life’ (stopping a device from doing anything its peers haven’t done in the past)
  • Blocking connections of a certain type to a certain destination
  • Logging out of a cloud account 
  • ‘Smart quarantining’ an endpoint device- maintaining access to VPNs and company’s AV solution

Conclusion 

In its report on BlackMatter [10], CISA recommended that organizations invest in network monitoring tools with the capacity to investigate anomalous activity. Picking up on unusual behavior rather than predetermined rules and signatures is an important step in fighting back against new threats. As this particular story shows, however, detection alone is not always enough. Turning on RESPOND, which takes immediate and precise action to contain threats, regardless of when and where they come in, is the best way to counter smash-and-grab attacks and protect organizations’ digital assets. There is little doubt that the threat actors behind BlackMatter will or have already returned with new names and strategies- but organizations with RESPOND will be ready for them.

Appendices

Darktrace Model Detections (in order of breach)

Those with the ‘PTN’ prefix were alerted directly to Darktrace’s 24/7 SOC team.

  • Device / ICMP Address Scan
  • Device / Suspicious SMB Scanning Activity
  • (PTN) Device / Suspicious Network Scan Activity
  • Anomalous Connection / SMB Enumeration
  • Device / Possible RPC Lateral Movement
  • Device / Active Directory Reconnaissance
  • Unusual Activity / Possible RPC Recon Activity
  • Device / Possible SMB/NTLM Reconnaissance
  • Compliance / Default Credential Usage
  • Device / New or Unusual Remote Command Execution
  • Anomalous Connection / New or Uncommon Service Control
  • Device / New or Uncommon SMB Named Pipe
  • Device / SMB Session Bruteforce
  • Device / New or Uncommon WMI Activity
  • (PTN) Device / Multiple Lateral Movement Model Breaches
  • Compromise / Sustained SSL or HTTP Increase
  • Compromise / SSL or HTTP Beacon
  • Compromise / Sustained TCP Beaconing Activity To Rare Endpoint
  • Device / Anomalous SMB Followed By Multiple Model Breaches
  • Device / Anomalous RDP Followed By Multiple Model Breaches
  • Anomalous Server Activity / Rare External from Server
  • Anomalous Connection / Anomalous SSL without SNI to New External
  • Anomalous Connection / Rare External SSL Self-Signed
  • Device / Long Agent Connection to New Endpoint
  • Compliance / SMB Drive Write
  • Anomalous Connection / Unusual Admin SMB Session
  • Anomalous Connection / High Volume of New or Uncommon Service Control
  • Anomalous Connection / Unusual Admin RDP Session
  • Device / Suspicious File Writes to Multiple Hidden SMB Shares
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Compliance / SSH to Rare External Destination
  • Anomalous Connection / Uncommon 1 GiB Outbound
  • Anomalous Connection / Data Sent to Rare Domain
  • Anomalous Connection / Download and Upload
  • (PTN) Unusual Activity / Enhanced Unusual External Data Transfer
  • Anomalous File / Internal / Additional Extension Appended to SMB File
  • (PTN) Compromise / Ransomware / Suspicious SMB Activity

List of IOCs 

Reference List 

[1] https://www.designnews.com/industrial-machinery/new-age-hackers-are-ditching-smash-and-grab-techniques 

[2] https://cybernews.com/cyber-war/how-do-smash-and-grab-cyberattacks-help-ukraine-in-waging-war/

[3] https://blog.google/threat-analysis-group/phishing-campaign-targets-youtube-creators-cookie-theft-malware/

[4] https://www.ukcybersecuritycouncil.org.uk/news-insights/articles/the-benefits-of-automation-to-cyber-security/

[5] https://techcrunch.com/2021/11/03/blackmatter-ransomware-shut-down/ 

[6] https://www.trellix.com/en-us/about/newsroom/stories/research/blackmatter-ransomware-analysis-the-dark-side-returns.html

[7] https://www.nytimes.com/2021/05/14/business/darkside-pipeline-hack.html

[8] https://techcrunch.com/2022/01/14/fsb-revil-ransomware/ 

[9] https://www.virustotal.com/gui/domain/georgiaonsale.com/community

[10] https://www.cisa.gov/uscert/ncas/alerts/aa21-291a

Credit to: Andras Balogh, SOC Analyst and Gabriel Few-Wiegratz, Threat Intelligence Content Production Lead

DENTRO DEL SOC
Darktrace son expertos de talla mundial en inteligencia de amenazas, caza de amenazas y respuesta a incidentes, y proporcionan apoyo al SOC las 24 horas del día a miles de clientes de Darktrace en todo el mundo. Inside the SOC está redactado exclusivamente por estos expertos y ofrece un análisis de los ciberincidentes y las tendencias de las amenazas, basado en la experiencia real sobre el terreno.
AUTOR
SOBRE EL AUTOR
The Darktrace Analyst Team
Book a 1-1 meeting with one of our experts
share this article
Cobertura básica
No se ha encontrado ningún artículo.

More in this series

No se ha encontrado ningún artículo.

Blog

No se ha encontrado ningún artículo.

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

References

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

Continue reading
About the author

Blog

Dentro del SOC

Sliver C2: How Darktrace Provided a Sliver of Hope in the Face of an Emerging C2 Framework

Default blog imageDefault blog image
17
Apr 2024

Offensive Security Tools

As organizations globally seek to for ways to bolster their digital defenses and safeguard their networks against ever-changing cyber threats, security teams are increasingly adopting offensive security tools to simulate cyber-attacks and assess the security posture of their networks. These legitimate tools, however, can sometimes be exploited by real threat actors and used as genuine actor vectors.

What is Sliver C2?

Sliver C2 is a legitimate open-source command-and-control (C2) framework that was released in 2020 by the security organization Bishop Fox. Silver C2 was originally intended for security teams and penetration testers to perform security tests on their digital environments [1] [2] [5]. In recent years, however, the Sliver C2 framework has become a popular alternative to Cobalt Strike and Metasploit for many attackers and Advanced Persistence Threat (APT) groups who adopt this C2 framework for unsolicited and ill-intentioned activities.

The use of Sliver C2 has been observed in conjunction with various strains of Rust-based malware, such as KrustyLoader, to provide backdoors enabling lines of communication between attackers and their malicious C2 severs [6]. It is unsurprising, then, that it has also been leveraged to exploit zero-day vulnerabilities, including critical vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

In early 2024, Darktrace observed the malicious use of Sliver C2 during an investigation into post-exploitation activity on customer networks affected by the Ivanti vulnerabilities. Fortunately for affected customers, Darktrace DETECT™ was able to recognize the suspicious network-based connectivity that emerged alongside Sliver C2 usage and promptly brought it to the attention of customer security teams for remediation.

How does Silver C2 work?

Given its open-source nature, the Sliver C2 framework is extremely easy to access and download and is designed to support multiple operating systems (OS), including MacOS, Windows, and Linux [4].

Sliver C2 generates implants (aptly referred to as ‘slivers’) that operate on a client-server architecture [1]. An implant contains malicious code used to remotely control a targeted device [5]. Once a ‘sliver’ is deployed on a compromised device, a line of communication is established between the target device and the central C2 server. These connections can then be managed over Mutual TLS (mTLS), WireGuard, HTTP(S), or DNS [1] [4]. Sliver C2 has a wide-range of features, which include dynamic code generation, compile-time obfuscation, multiplayer-mode, staged and stageless payloads, procedurally generated C2 over HTTP(S) and DNS canary blue team detection [4].

Why Do Attackers Use Sliver C2?

Amidst the multitude of reasons why malicious actors opt for Sliver C2 over its counterparts, one stands out: its relative obscurity. This lack of widespread recognition means that security teams may overlook the threat, failing to actively search for it within their networks [3] [5].

Although the presence of Sliver C2 activity could be representative of authorized and expected penetration testing behavior, it could also be indicative of a threat actor attempting to communicate with its malicious infrastructure, so it is crucial for organizations and their security teams to identify such activity at the earliest possible stage.

Darktrace’s Coverage of Sliver C2 Activity

Darktrace’s anomaly-based approach to threat detection means that it does not explicitly attempt to attribute or distinguish between specific C2 infrastructures. Despite this, Darktrace was able to connect Sliver C2 usage to phases of an ongoing attack chain related to the exploitation of zero-day vulnerabilities in Ivanti Connect Secure VPN appliances in January 2024.

Around the time that the zero-day Ivanti vulnerabilities were disclosed, Darktrace detected an internal server on one customer network deviating from its expected pattern of activity. The device was observed making regular connections to endpoints associated with Pulse Secure Cloud Licensing, indicating it was an Ivanti server. It was observed connecting to a string of anomalous hostnames, including ‘cmjk3d071amc01fu9e10ae5rt9jaatj6b.oast[.]live’ and ‘cmjft14b13vpn5vf9i90xdu6akt5k3pnx.oast[.]pro’, via HTTP using the user agent ‘curl/7.19.7 (i686-redhat-linux-gnu) libcurl/7.63.0 OpenSSL/1.0.2n zlib/1.2.7’.

Darktrace further identified that the URI requested during these connections was ‘/’ and the top-level domains (TLDs) of the endpoints in question were known Out-of-band Application Security Testing (OAST) server provider domains, namely ‘oast[.]live’ and ‘oast[.]pro’. OAST is a testing method that is used to verify the security posture of an application by testing it for vulnerabilities from outside of the network [7]. This activity triggered the DETECT model ‘Compromise / Possible Tunnelling to Bin Services’, which breaches when a device is observed sending DNS requests for, or connecting to, ‘request bin’ services. Malicious actors often abuse such services to tunnel data via DNS or HTTP requests. In this specific incident, only two connections were observed, and the total volume of data transferred was relatively low (2,302 bytes transferred externally). It is likely that the connections to OAST servers represented malicious actors testing whether target devices were vulnerable to the Ivanti exploits.

The device proceeded to make several SSL connections to the IP address 103.13.28[.]40, using the destination port 53, which is typically reserved for DNS requests. Darktrace recognized that this activity was unusual as the offending device had never previously been observed using port 53 for SSL connections.

Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.
Figure 1: Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.

Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.
Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.

Further investigation into the suspicious IP address revealed that it had been flagged as malicious by multiple open-source intelligence (OSINT) vendors [8]. In addition, OSINT sources also identified that the JARM fingerprint of the service running on this IP and port (00000000000000000043d43d00043de2a97eabb398317329f027c66e4c1b01) was linked to the Sliver C2 framework and the mTLS protocol it is known to use [4] [5].

An Additional Example of Darktrace’s Detection of Sliver C2

However, it was not just during the January 2024 exploitation of Ivanti services that Darktrace observed cases of Sliver C2 usages across its customer base.  In March 2023, for example, Darktrace detected devices on multiple customer accounts making beaconing connections to malicious endpoints linked to Sliver C2 infrastructure, including 18.234.7[.]23 [10] [11] [12] [13].

Darktrace identified that the observed connections to this endpoint contained the unusual URI ‘/NIS-[REDACTED]’ which contained 125 characters, including numbers, lower and upper case letters, and special characters like “_”, “/”, and “-“, as well as various other URIs which suggested attempted data exfiltration:

‘/upload/api.html?c=[REDACTED] &fp=[REDACTED]’

  • ‘/samples.html?mx=[REDACTED] &s=[REDACTED]’
  • ‘/actions/samples.html?l=[REDACTED] &tc=[REDACTED]’
  • ‘/api.html?gf=[REDACTED] &x=[REDACTED]’
  • ‘/samples.html?c=[REDACTED] &zo=[REDACTED]’

This anomalous external connectivity was carried out through multiple destination ports, including the key ports 443 and 8888.

Darktrace additionally observed devices on affected customer networks performing TLS beaconing to the IP address 44.202.135[.]229 with the JA3 hash 19e29534fd49dd27d09234e639c4057e. According to OSINT sources, this JA3 hash is associated with the Golang TLS cipher suites in which the Sliver framework is developed [14].

Conclusion

Despite its relative novelty in the threat landscape and its lesser-known status compared to other C2 frameworks, Darktrace has demonstrated its ability effectively detect malicious use of Sliver C2 across numerous customer environments. This included instances where attackers exploited vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

While human security teams may lack awareness of this framework, and traditional rules and signatured-based security tools might not be fully equipped and updated to detect Sliver C2 activity, Darktrace’s Self Learning AI understands its customer networks, users, and devices. As such, Darktrace is adept at identifying subtle deviations in device behavior that could indicate network compromise, including connections to new or unusual external locations, regardless of whether attackers use established or novel C2 frameworks, providing organizations with a sliver of hope in an ever-evolving threat landscape.

Credit to Natalia Sánchez Rocafort, Cyber Security Analyst, Paul Jennings, Principal Analyst Consultant

Appendices

DETECT Model Coverage

  • Compromise / Repeating Connections Over 4 Days
  • Anomalous Connection / Application Protocol on Uncommon Port
  • Anomalous Server Activity / Server Activity on New Non-Standard Port
  • Compromise / Sustained TCP Beaconing Activity To Rare Endpoint
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / High Volume of Connections with Beacon Score
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Sustained SSL or HTTP Increase
  • Compromise / Large Number of Suspicious Failed Connections
  • Compromise / SSL or HTTP Beacon
  • Compromise / Possible Malware HTTP Comms
  • Compromise / Possible Tunnelling to Bin Services
  • Anomalous Connection / Low and Slow Exfiltration to IP
  • Device / New User Agent
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous File / EXE from Rare External Location
  • Anomalous File / Numeric File Download
  • Anomalous Connection / Powershell to Rare External
  • Anomalous Server Activity / New Internet Facing System

List of Indicators of Compromise (IoCs)

18.234.7[.]23 - Destination IP - Likely C2 Server

103.13.28[.]40 - Destination IP - Likely C2 Server

44.202.135[.]229 - Destination IP - Likely C2 Server

References

[1] https://bishopfox.com/tools/sliver

[2] https://vk9-sec.com/how-to-set-up-use-c2-sliver/

[3] https://www.scmagazine.com/brief/sliver-c2-framework-gaining-traction-among-threat-actors

[4] https://github[.]com/BishopFox/sliver

[5] https://www.cybereason.com/blog/sliver-c2-leveraged-by-many-threat-actors

[6] https://securityaffairs.com/158393/malware/ivanti-connect-secure-vpn-deliver-krustyloader.html

[7] https://www.xenonstack.com/insights/out-of-band-application-security-testing

[8] https://www.virustotal.com/gui/ip-address/103.13.28.40/detection

[9] https://threatfox.abuse.ch/browse.php?search=ioc%3A107.174.78.227

[10] https://threatfox.abuse.ch/ioc/1074576/

[11] https://threatfox.abuse.ch/ioc/1093887/

[12] https://threatfox.abuse.ch/ioc/846889/

[13] https://threatfox.abuse.ch/ioc/1093889/

[14] https://github.com/projectdiscovery/nuclei/issues/3330

Continue reading
About the author
Natalia Sánchez Rocafort
Cyber Security Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Inicie su prueba gratuita
Darktrace AI protecting a business from cyber threats.