Blog

Hallazgos de amenazas

RESPOND

Detección y respuesta a Log4Shell en la naturaleza

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
14
Dec 2021
14
Dec 2021
La IA de Darktrace ha detectado a los atacantes que explotan las vulnerabilidades de Log4Shell en los entornos de varios clientes. Este blog desglosa dos escenarios de ataque del mundo real y destaca las acciones autónomas realizadas por la IA.

En el blog echaremos un vistazo a la vulnerabilidad de Log4Shell y proporcionaremos ejemplos reales de cómo Darktrace detecta y responde a los ataques que intentan aprovechar Log4Shell.

Log4Shell es el ya famoso nombre de CVE-2021-44228, una vulnerabilidad de día cero de gravedad 10 que aprovecha una conocida utilidad de registro de Java conocida como Log4J. Las vulnerabilidades se descubren diariamente y algunas son más graves que otras, pero el hecho de que esta utilidad de código abierto está anidada en casi todo, incluyendo el dron de Mars Ingenuity, hace que esto sea mucho más amenazador. Los detalles y las actualizaciones adicionales sobre Log4Shell todavía están emergiendo en la fecha de la publicación de este blog.

Normalmente, los días cero con el poder de alcanzar estos muchos sistemas no corren riesgos y solo los estados nacionales los utilizan para objetivos u operaciones de alto valor. Este, sin embargo, se descubrió por primera vez que se utilizaba contra los servidores de juegos de Minecraft, compartidos en el chat entre los jugadores.

Aunque se deben tomar todos los pasos para implementar las mitigaciones en la vulnerabilidad Log4Shell, estas pueden tomar tiempo. Como se evidencia aquí, la detección de comportamiento se puede utilizar para buscar señales de actividad post-explotación como exploración, minería de monedas, movimiento lateral y otras actividades.

Darktrace detectó inicialmente la vulnerabilidad de Log4Shell dirigida a uno de los servidores orientados a Internet de nuestros clientes, como verá en detalle a continuación en una investigación de amenazas anonimizadas. Esto se destacó y se informó mediante Cyber AI Analyst, desempacado aquí por nuestro equipo de SOC. Tenga en cuenta que estaba utilizando algoritmos preexistentes sin clasificadores de reentrenamiento ni mecanismos de respuesta de ajuste en reacción a los ciberataques de Log4Shell.

Cómo funciona Log4Shell

La vulnerabilidad funciona al aprovechar la validación incorrecta de entradas por parte de Java Naming and Directory Interface (JNDI, por sus siglas en inglés). Un comando procede de un agente de usuario HTTP, una conexión HTTPS cifrada o incluso un mensaje de sala de chat y JNDI lo envía al sistema de destino en el que se ejecuta. La mayoría de las bibliotecas y aplicaciones tienen controles y protecciones para evitar que esto suceda, pero como se ve aquí, a veces se pierden.

Varios ciberdelincuentes han comenzado a aprovechar la vulnerabilidad en sus ataques, desde mediante campañas indiscriminadas de criptografía y minería hasta ataques dirigidos y más sofisticados.

Ejemplo del mundo real 1: Log4Shell implementado en la fecha de lanzamiento del ID de CVE

Darktrace vio este primer ejemplo el 10 de diciembre, el mismo día en que se publicó el ID de CVE. A menudo vemos vulnerabilidades públicamente documentadas que están siendo armadas en pocos días por ciberdelincuentes. Este ataque afectó a un dispositivo orientado a Internet en la zona desmilitarizada (DMZ) de una organización. Darktrace había clasificado automáticamente el servidor como un dispositivo orientado a Internet en función de su comportamiento.

La organización había implementado Darktrace en la red de la empresa como una de las muchas áreas de cobertura que incluyen la nube, el correo electrónico y SaaS. En esta implementación, Darktrace tenía una buena visibilidad del tráfico DMZ. Antigena no estaba activo en este entorno y Darktrace solo estaba en modo de detección. A pesar de esto, el cliente en cuestión pudo identificar y remediar este incidente en pocas horas tras la alerta inicial. El ataque fue automatizado y tuvo el objetivo de desplegar un criptominero conocido como Kinsing.

En este ataque, el atacante hizo más difícil detectar el ataque mediante el cifrado de la inyección inicial de comandos mediante HTTPS sobre el HTTP más común que se ve habitualmente. A pesar de que este método podía omitir las reglas tradicionales y los sistemas basados en firmas, Darktrace pudo detectar varios comportamientos inusuales segundos después de la conexión inicial.

Detalles del ataque inicial

A través del análisis por pares, Darktrace había aprendido previamente lo que este dispositivo DMZ específico y su grupo de pares hacen normalmente en el entorno. Durante la explotación inicial, Darktrace detectó varias anomalías sutiles que juntas hicieron obvio el ataque.

  1. 15:45:32 Conexión HTTPS entrante al servidor DMZ desde una dirección IP rusa rara — 45.155.205[.]233;
  2. 15:45:38 El servidor DMZ realiza una nueva conexión saliente a la misma IP rusa rara mediante dos nuevos agentes de usuario: Agente de usuario Java y "curl" sobre un puerto que es inusual para servir HTTP en comparación con el comportamiento anterior;
  3. 15:45:39 El servidor DMZ utiliza una conexión HTTP con otro nuevo agente de usuario de cURL ('curl/7.47.0') a la misma IP rusa. El URI contiene información de reconocimiento del servidor DMZ.

Toda esta actividad se detectó no porque Darktrace la hubiera visto antes, sino porque se desviaba fuertemente del “patrón de vida” regular para este y otros servidores similares en esta organización específica.

Este servidor nunca llegó a direcciones IP raras en Internet, sino que utilizó agentes de usuario que nunca antes se habían utilizado, a través de combinaciones de protocolo y puerto que no utiliza habitualmente. Cada anomalía puntual puede haber presentado un comportamiento ligeramente inusual, pero, en conjunto y analizado en el contexto de este dispositivo y entorno en particular, las detecciones cuentan claramente una historia más amplia de un ciberataque en curso.

Darktrace detectó esta actividad con varios modelos, por ejemplo:

  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous Connection / Callback on Web Facing Device

Descarga de herramientas adicionales y criptominería

Menos de 90 minutos después del ataque inicial, el servidor infectado comenzó a descargar secuencias de comandos y ejecutables malintencionados de una rara IP ucraniana 80.71.158[.]12.

Las siguientes cargas útiles se descargaron posteriormente desde la IP de Ucrania en orden:

  • hXXp://80.71.158[.]12//lh.sh
  • hXXp://80.71.158[.]12/Expl[REDACTED].class
  • hXXp://80.71.158[.]12/kinsing
  • hXXp://80.71.158[.]12//libsystem.so
  • hXXp://80.71.158[.]12/Expl[REDACTED].class

Sin utilizar inteligencia de amenazas ni detecciones basadas en indicadores estáticos de compromiso (IOC) como IP, nombres de dominio o hash de archivo, Darktrace detectó este siguiente paso en el ataque en tiempo real.

El servidor DMZ en cuestión nunca se había comunicado con esta dirección IP ucraniana en el pasado a través de estos puertos poco comunes. También era muy inusual que este dispositivo y sus pares descargaran secuencias de comandos o archivos ejecutables de este tipo de destino externo y de esta manera. Poco después de estas descargas, el servidor DMZ comenzó la criptominería.

Darktrace detectó esta actividad con varios modelos, por ejemplo:

  • Anomalous File / Script from Rare External Location
  • Anomalous File / Internet Facing System File Download
  • Device / Internet Facing System with High Priority Alert

Detección inmediata de la vulnerabilidad Log4Shell

Además de que Darktrace detectara cada paso individual de este ataque en tiempo real, Darktrace Cyber AI Analyst también hizo surgir el incidente de seguridad general, que contenía una narrativa coherente para el ataque general, como el incidente de mayor prioridad en una semana de incidentes y alertas en Darktrace. Esto significa que este incidente fue el tema más obvio e inmediato destacado a los equipos de seguridad humana a medida que se fue desarrollando. Cyber AI Analyst de Darktrace encontró cada etapa de este incidente y formuló las mismas preguntas que esperaría de sus analistas humanos del SOC. A partir del informe en lenguaje natural generado por Cyber AI Analyst, se presenta (en un formato fácil de entender) un resumen de cada etapa del incidente seguido de los puntos de datos vitales que necesitan los analistas humanos. Cada pestaña significa una parte diferente de esta incidencia y describe los pasos reales que se han tomado durante cada proceso de investigación.

El resultado es que no hay que pasar por alertas de bajo nivel, no hay necesidad de clasificar las detecciones puntuales, no hay que colocar las detecciones en un contexto de incidentes más grande, no hay necesidad de escribir un informe. Todo esto fue completado automáticamente por AI Analyst, ahorrando a los equipos humanos un valioso tiempo.

El siguiente informe de incidencias se creó automáticamente y se puede descargar en formato PDF en varios idiomas.

Ilustración 1: Cyber AI Analyst de Darktrace aborda varias etapas del ataque y explica su proceso de investigación

Ejemplo del mundo real 2: Respuesta a un ataque diferente de Log4Shell

El 12 de diciembre, el servidor orientado a Internet de otra organización se vio atacado inicialmente a través de Log4Shell. Si bien los detalles de lo que se vio afectado son diferentes (hay otras IOC involucradas), Darktrace detectó e hizo emerger el ataque de forma similar al primer ejemplo.

Curiosamente, esta organización tenía a Darktrace Antigena en modo autónomo en su servidor, lo que significa que la IA pudo tomar acciones de forma autónoma para responder a los ciberataques. Estas respuestas se pueden entregar a través de una variedad de mecanismos, por ejemplo, interacciones API con firewalls y otras herramientas de seguridad, o respuestas nativas emitidas por Darktrace.

En este ataque, la nada habitual IP externa 164.52.212[.]196 se utilizó para la comunicación de comando y control (C2) y la entrega de malware, utilizando HTTP sobre el puerto 88, lo que era muy inusual para este dispositivo, grupo de pares y organización.

Antigena reaccionó en tiempo real en esta organización, basándose en el contexto específico del ataque, sin ningún ser humano en el medio. Antigena interactuó con el firewall de la empresa en este caso para bloquear cualquier conexión hacia o desde la dirección IP maliciosa (en este caso 164.52.212[.]196) a través del puerto 88 durante 2 horas con la opción de escalar el bloque y la duración si el ataque parecía persistir. Esto se puede ver en la siguiente ilustración:

Ilustración 2: La respuesta de Antigena

Aquí viene el truco: gracias a la IA de autoaprendizaje, Darktrace sabe exactamente lo que el servidor orientado a Internet suele hacer y no, incluidos los más mínimos detalles. En base a las diversas anomalías, Darktrace está seguro de que esto representa un gran ciberataque.

Antigena ahora se encarga de aplicar el patrón de vida habitual de este servidor en la DMZ. Esto significa que el servidor puede seguir haciendo lo que normalmente hace, pero todas las acciones altamente anómalas se interrumpen a medida que se producen en tiempo real, como hablar con una rara IP externa a través del puerto 88 que sirve HTTP para descargar ejecutables.

Por supuesto, el ser humano puede cambiar o levantar el bloqueo en cualquier momento dado. Antigena también se puede configurar para que esté en modo de confirmación humana, teniendo a una persona presente a ciertas horas durante el día (por ejemplo, horas de oficina) o en todo momento, dependiendo de las necesidades y requisitos de una organización.

Conclusion

Este blog ilustra otros aspectos de los ciberataques que aprovechan la vulnerabilidad de Log4Shell. También demuestra cómo Darktrace detecta y responde a los ataques de día cero si Darktrace tiene visibilidad de las entidades atacadas.

Si bien Log4Shell domina las noticias de TI y seguridad, en el pasado han surgido vulnerabilidades similares que aparecerán en el futuro. Hemos hablado de nuestro enfoque para detectar y responder a vulnerabilidades similares y ataques cibernéticos en torno, por ejemplo:

  • la 'reciente vulnerabilidad Gitlab;
  • las vulnerabilidades de ProxyShell Exchange Server cuando todavía estaban a día cero;
  • y la vulnerabilidad de Citrix Netscaler

Como siempre, las empresas deben buscar una estrategia de defensa en profundidad que combine controles de seguridad preventivos con mecanismos de detección y respuesta, así como una sólida gestión de parches.

Gracias a Brianna Leddy (Directora de análisis de Darktrace) por sus conocimientos sobre el hallazgo de las amenazas anteriormente citadas.

DENTRO DEL SOC
Darktrace son expertos de talla mundial en inteligencia de amenazas, caza de amenazas y respuesta a incidentes, y proporcionan apoyo al SOC las 24 horas del día a miles de clientes de Darktrace en todo el mundo. Inside the SOC está redactado exclusivamente por estos expertos y ofrece un análisis de los ciberincidentes y las tendencias de las amenazas, basado en la experiencia real sobre el terreno.
AUTOR
SOBRE EL AUTOR
Max Heinemeyer
Chief Product Officer

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Justin Fier
SVP, Red Team Operations

Justin is one of the US’s leading cyber intelligence experts, and holds the position of SVP, Red Team Operations at Darktrace. His insights on cyber security and artificial intelligence have been widely reported in leading media outlets, including the Wall Street Journal, CNN, The Washington Post, and VICELAND. With over 10 years’ experience in cyber defense, Justin has supported various elements in the US intelligence community, holding mission-critical security roles with Lockheed Martin, Northrop Grumman Mission Systems and Abraxas. Justin is also a highly-skilled technical specialist, and works with Darktrace’s strategic global customers on threat analysis, defensive cyber operations, protecting IoT, and machine learning.

Book a 1-1 meeting with one of our experts
share this article
CASOS DE USO
Cobertura básica

More in this series

No se ha encontrado ningún artículo.

Blog

No se ha encontrado ningún artículo.

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

References

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

Continue reading
About the author

Blog

Dentro del SOC

Sliver C2: How Darktrace Provided a Sliver of Hope in the Face of an Emerging C2 Framework

Default blog imageDefault blog image
17
Apr 2024

Offensive Security Tools

As organizations globally seek to for ways to bolster their digital defenses and safeguard their networks against ever-changing cyber threats, security teams are increasingly adopting offensive security tools to simulate cyber-attacks and assess the security posture of their networks. These legitimate tools, however, can sometimes be exploited by real threat actors and used as genuine actor vectors.

What is Sliver C2?

Sliver C2 is a legitimate open-source command-and-control (C2) framework that was released in 2020 by the security organization Bishop Fox. Silver C2 was originally intended for security teams and penetration testers to perform security tests on their digital environments [1] [2] [5]. In recent years, however, the Sliver C2 framework has become a popular alternative to Cobalt Strike and Metasploit for many attackers and Advanced Persistence Threat (APT) groups who adopt this C2 framework for unsolicited and ill-intentioned activities.

The use of Sliver C2 has been observed in conjunction with various strains of Rust-based malware, such as KrustyLoader, to provide backdoors enabling lines of communication between attackers and their malicious C2 severs [6]. It is unsurprising, then, that it has also been leveraged to exploit zero-day vulnerabilities, including critical vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

In early 2024, Darktrace observed the malicious use of Sliver C2 during an investigation into post-exploitation activity on customer networks affected by the Ivanti vulnerabilities. Fortunately for affected customers, Darktrace DETECT™ was able to recognize the suspicious network-based connectivity that emerged alongside Sliver C2 usage and promptly brought it to the attention of customer security teams for remediation.

How does Silver C2 work?

Given its open-source nature, the Sliver C2 framework is extremely easy to access and download and is designed to support multiple operating systems (OS), including MacOS, Windows, and Linux [4].

Sliver C2 generates implants (aptly referred to as ‘slivers’) that operate on a client-server architecture [1]. An implant contains malicious code used to remotely control a targeted device [5]. Once a ‘sliver’ is deployed on a compromised device, a line of communication is established between the target device and the central C2 server. These connections can then be managed over Mutual TLS (mTLS), WireGuard, HTTP(S), or DNS [1] [4]. Sliver C2 has a wide-range of features, which include dynamic code generation, compile-time obfuscation, multiplayer-mode, staged and stageless payloads, procedurally generated C2 over HTTP(S) and DNS canary blue team detection [4].

Why Do Attackers Use Sliver C2?

Amidst the multitude of reasons why malicious actors opt for Sliver C2 over its counterparts, one stands out: its relative obscurity. This lack of widespread recognition means that security teams may overlook the threat, failing to actively search for it within their networks [3] [5].

Although the presence of Sliver C2 activity could be representative of authorized and expected penetration testing behavior, it could also be indicative of a threat actor attempting to communicate with its malicious infrastructure, so it is crucial for organizations and their security teams to identify such activity at the earliest possible stage.

Darktrace’s Coverage of Sliver C2 Activity

Darktrace’s anomaly-based approach to threat detection means that it does not explicitly attempt to attribute or distinguish between specific C2 infrastructures. Despite this, Darktrace was able to connect Sliver C2 usage to phases of an ongoing attack chain related to the exploitation of zero-day vulnerabilities in Ivanti Connect Secure VPN appliances in January 2024.

Around the time that the zero-day Ivanti vulnerabilities were disclosed, Darktrace detected an internal server on one customer network deviating from its expected pattern of activity. The device was observed making regular connections to endpoints associated with Pulse Secure Cloud Licensing, indicating it was an Ivanti server. It was observed connecting to a string of anomalous hostnames, including ‘cmjk3d071amc01fu9e10ae5rt9jaatj6b.oast[.]live’ and ‘cmjft14b13vpn5vf9i90xdu6akt5k3pnx.oast[.]pro’, via HTTP using the user agent ‘curl/7.19.7 (i686-redhat-linux-gnu) libcurl/7.63.0 OpenSSL/1.0.2n zlib/1.2.7’.

Darktrace further identified that the URI requested during these connections was ‘/’ and the top-level domains (TLDs) of the endpoints in question were known Out-of-band Application Security Testing (OAST) server provider domains, namely ‘oast[.]live’ and ‘oast[.]pro’. OAST is a testing method that is used to verify the security posture of an application by testing it for vulnerabilities from outside of the network [7]. This activity triggered the DETECT model ‘Compromise / Possible Tunnelling to Bin Services’, which breaches when a device is observed sending DNS requests for, or connecting to, ‘request bin’ services. Malicious actors often abuse such services to tunnel data via DNS or HTTP requests. In this specific incident, only two connections were observed, and the total volume of data transferred was relatively low (2,302 bytes transferred externally). It is likely that the connections to OAST servers represented malicious actors testing whether target devices were vulnerable to the Ivanti exploits.

The device proceeded to make several SSL connections to the IP address 103.13.28[.]40, using the destination port 53, which is typically reserved for DNS requests. Darktrace recognized that this activity was unusual as the offending device had never previously been observed using port 53 for SSL connections.

Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.
Figure 1: Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.

Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.
Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.

Further investigation into the suspicious IP address revealed that it had been flagged as malicious by multiple open-source intelligence (OSINT) vendors [8]. In addition, OSINT sources also identified that the JARM fingerprint of the service running on this IP and port (00000000000000000043d43d00043de2a97eabb398317329f027c66e4c1b01) was linked to the Sliver C2 framework and the mTLS protocol it is known to use [4] [5].

An Additional Example of Darktrace’s Detection of Sliver C2

However, it was not just during the January 2024 exploitation of Ivanti services that Darktrace observed cases of Sliver C2 usages across its customer base.  In March 2023, for example, Darktrace detected devices on multiple customer accounts making beaconing connections to malicious endpoints linked to Sliver C2 infrastructure, including 18.234.7[.]23 [10] [11] [12] [13].

Darktrace identified that the observed connections to this endpoint contained the unusual URI ‘/NIS-[REDACTED]’ which contained 125 characters, including numbers, lower and upper case letters, and special characters like “_”, “/”, and “-“, as well as various other URIs which suggested attempted data exfiltration:

‘/upload/api.html?c=[REDACTED] &fp=[REDACTED]’

  • ‘/samples.html?mx=[REDACTED] &s=[REDACTED]’
  • ‘/actions/samples.html?l=[REDACTED] &tc=[REDACTED]’
  • ‘/api.html?gf=[REDACTED] &x=[REDACTED]’
  • ‘/samples.html?c=[REDACTED] &zo=[REDACTED]’

This anomalous external connectivity was carried out through multiple destination ports, including the key ports 443 and 8888.

Darktrace additionally observed devices on affected customer networks performing TLS beaconing to the IP address 44.202.135[.]229 with the JA3 hash 19e29534fd49dd27d09234e639c4057e. According to OSINT sources, this JA3 hash is associated with the Golang TLS cipher suites in which the Sliver framework is developed [14].

Conclusion

Despite its relative novelty in the threat landscape and its lesser-known status compared to other C2 frameworks, Darktrace has demonstrated its ability effectively detect malicious use of Sliver C2 across numerous customer environments. This included instances where attackers exploited vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

While human security teams may lack awareness of this framework, and traditional rules and signatured-based security tools might not be fully equipped and updated to detect Sliver C2 activity, Darktrace’s Self Learning AI understands its customer networks, users, and devices. As such, Darktrace is adept at identifying subtle deviations in device behavior that could indicate network compromise, including connections to new or unusual external locations, regardless of whether attackers use established or novel C2 frameworks, providing organizations with a sliver of hope in an ever-evolving threat landscape.

Credit to Natalia Sánchez Rocafort, Cyber Security Analyst, Paul Jennings, Principal Analyst Consultant

Appendices

DETECT Model Coverage

  • Compromise / Repeating Connections Over 4 Days
  • Anomalous Connection / Application Protocol on Uncommon Port
  • Anomalous Server Activity / Server Activity on New Non-Standard Port
  • Compromise / Sustained TCP Beaconing Activity To Rare Endpoint
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / High Volume of Connections with Beacon Score
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Sustained SSL or HTTP Increase
  • Compromise / Large Number of Suspicious Failed Connections
  • Compromise / SSL or HTTP Beacon
  • Compromise / Possible Malware HTTP Comms
  • Compromise / Possible Tunnelling to Bin Services
  • Anomalous Connection / Low and Slow Exfiltration to IP
  • Device / New User Agent
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous File / EXE from Rare External Location
  • Anomalous File / Numeric File Download
  • Anomalous Connection / Powershell to Rare External
  • Anomalous Server Activity / New Internet Facing System

List of Indicators of Compromise (IoCs)

18.234.7[.]23 - Destination IP - Likely C2 Server

103.13.28[.]40 - Destination IP - Likely C2 Server

44.202.135[.]229 - Destination IP - Likely C2 Server

References

[1] https://bishopfox.com/tools/sliver

[2] https://vk9-sec.com/how-to-set-up-use-c2-sliver/

[3] https://www.scmagazine.com/brief/sliver-c2-framework-gaining-traction-among-threat-actors

[4] https://github[.]com/BishopFox/sliver

[5] https://www.cybereason.com/blog/sliver-c2-leveraged-by-many-threat-actors

[6] https://securityaffairs.com/158393/malware/ivanti-connect-secure-vpn-deliver-krustyloader.html

[7] https://www.xenonstack.com/insights/out-of-band-application-security-testing

[8] https://www.virustotal.com/gui/ip-address/103.13.28.40/detection

[9] https://threatfox.abuse.ch/browse.php?search=ioc%3A107.174.78.227

[10] https://threatfox.abuse.ch/ioc/1074576/

[11] https://threatfox.abuse.ch/ioc/1093887/

[12] https://threatfox.abuse.ch/ioc/846889/

[13] https://threatfox.abuse.ch/ioc/1093889/

[14] https://github.com/projectdiscovery/nuclei/issues/3330

Continue reading
About the author
Natalia Sánchez Rocafort
Cyber Security Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Inicie su prueba gratuita
Darktrace AI protecting a business from cyber threats.