Blog

Eメール

Threat Finds

深層的な防御:EメールとネットワークレイヤーにおけるEmotetの復活

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
25
Aug 2020
25
Aug 2020
Darktrace’s Immune System has recently detected a resurgence of the Emotet banking malware in the network and email realms of numerous customers around the world. This blog looks at three case studies and explains the benefits of a unified approach to cyber security.

Emotetバンキングマルウェアは、2014年に初めて出現し、その後何度も反復を繰り返しています。Emotetは、デバイスからデバイスへと急速に拡散し、機密性の高い金融情報を盗むことで、さまざまな組織から金銭的な利益を得ようとしています。

DarktraceのAIは、5か月ぶりにこのボットネットが復活したことを検知しました。新しいスパムウェアキャンペーンは、マクロを含むMicrosoft Word文書のダウンロードにリンクするURL、または文書自体の添付ファイルを含む、高度に洗練されたフィッシングEメールを通じて複数の業界で猛威を振るっています。このキャンペーンでは、脅威インテリジェンスリストにおいて未知のインフラやマルウェアの新しい亜種が使用されているため、静的なルールベースの防御を簡単に回避することができます。

このブログ記事では、この攻撃を2つの角度から調査しています。1つ目は、Emotetが企業のネットワークへの侵入に成功し、Enterprise Immune Systemによって即座に検知されて警告を受けたケースです。次に、DarktraceのCyber AIカバレッジを受信トレイまで拡張した2つの顧客について紹介します。これらの組織もこの最新のEmotetキャンペーンの標的にされましたが、Emotetのペイロードを含む悪意のあるEメールはDarktrace Emailによって特定され、ブロックされました。

ケーススタディ1:ネットワーク内のEmotetを検知

図1: 攻撃のタイムライン

この最初のケーススタディは、ヘルスケア、製薬、製造など、複数の業界にまたがるヨーロッパの大規模な組織を取り上げます。DarktraceのAIは、この組織がEmotetの新たな波の犠牲になったとき、2500以上のデバイスを監視していました。

顧客がまだDarktrace Emailを有効化していなかったため、この特定の展開ではDarktraceの範囲外となるフィッシングメールを介してビジネスに侵入しました。Eメール内の悪意のあるリンクまたはマクロが埋め込まれたWord文書のいずれかが、悪意のあるペイロードにデバイスを誘導しました。

DarktraceのEnterprise Immune Systemは、100%稀な外部IPアドレスへのSSL接続を目撃し、その直後にデバイスのカーネルクラッシュを検知し、悪用される可能性があることを示しました。

これらのアクションの後、デスクトップは、自己署名または無効なSSL証明書を使用して、複数の外部エンドポイントにビーコンを送信するようになりました。観測されたエンドポイントは、以前、Trickbot C2サーバーとEmotetマルウェアに関連づけられたものでした。全体的な滞留時間(攻撃者が根絶されるまでに環境内で自由に行動できる時間)は、この例では約24時間で、活動のほとんどは7月23日に行われました。

その後、このデバイスは、1時間の間に97台の内部デバイスに対してSMB(ポート445)経由で新規かつ異常な内部接続を大量に試みています。その目的は、おそらく他のデバイスを感染させ、追加のマルウェアをダウンロードし、さらにスパムメールを送信することを意図したラテラルムーブメントであったと思われます。

DarktraceのAIは、最初の稀な接続を速やかにセキュリティチームに警告していましたが、デバイスがラテラルムーブメントを試みると、アラートの重大さがエスカレートしました。セキュリティチームは、被害が拡大する前に状況を中和し、デスクトップをオフラインにすることができました。

この感染したデバイスの概要は、異常な動作の範囲を示しており、10件以上のDarktrace検知が連続して発生しています。

図2:7月23日の大量のモデルブリーチと合わせて、異常な動きを示すグラフ

図3:侵害されたデバイスでわずかな時間に発生した全モデルの侵害のリスト

ケーススタディ2:Eメール環境でEmotetをキャッチ

Darktrace の Enterprise Immune Systemによってネットワーク内の攻撃を可視化することができましたが、Darktrace Emailは他の多くのお客様の環境でもEmotetフィッシングキャンペーンを特定し、ペイロードがダウンロードされる前に攻撃を食い止めることができました。

ヨーロッパのある組織が、Emotetに関連する複数のフィッシングメールに襲われました。これらのEメールは、パーソナライズされた件名、悪意のある添付ファイル、隠された悪意のあるURLなど、多くの手口を使用しています。しかし、DarktraceのAIは、このEメールがこの組織にとって極めて異常なものであると認識し、従業員の受信トレイに届くのを防ぎました。

図4:Darktrace Emailのユーザーインターフェイスのスナップショット。件名に「譲渡のお知らせ」と書かれています。

スペインの金融サービス会社であるCaixaBankからのEメールであると主張していたにもかかわらず、Darktrace Email は、このEメールが実際にはブラジルのドメインから送信されたものであることを明らかにしました。このEメールには、CaixaBankのドメインにつながることを示唆するテキストの後ろに隠されたリンクも含まれていましたが、Darktraceはこれは受信者を誤解させる意図的な試みであると認識しました。Darktrace Email は、ビジネス全体からインサイトを収集する能力に優れており、この能力を活用して、リンクが実際には、DarktraceのAIがこのビジネスにとって100%稀であると認識したWordPressドメインにつながることを明らかにしたのです。これは、組織のさまざまな部分のデータを分析し比較する統一されたセキュリティプラットフォームがなければ、実現しなかったことでしょう。

図5:Eメールに含まれる不正なリンク先

Darktrace によって表面化した上記の3つのリンクは、すべて Emotet マルウェアに関連しており、ユーザーに Word ファイルをダウンロードするよう促します。この文書には、実際のウイルスペイロードをダウンロードするための指示を含むマクロが含まれています。

同じ組織をターゲットにした別のEメールには、ベトナムからのものであることを示唆するヘッダーが含まれていました。この送信者は、この企業との間で過去に一度もやり取りをしたことがなく、Eメール内の単一の孤立したリンクも100%希少なドメインであることが明らかにされました。このドメインにアクセスした際に表示されるウェブサイトは、正規の印刷業を模していますが、急いで作られたように見え、同様の悪意のあるペイロードが含まれていました。

どちらのケースでも、DarktraceのAIは、ビジネスの通常のコミュニケーションパターンと挙動の理解により、これらがフィッシングの試みであると認識し、Eメールを受信トレイから保留し、Emotetが攻撃ライフサイクルの次のフェーズに入るのを阻止しました。

ケーススタディ3:真のグローバルキャンペーン

Darktrace は、世界中の顧客を標的とした攻撃でEmotetを検知しており、最も新しいキャンペーンの1つは、日本の食品製造販売会社を狙ったものです。この顧客は、7月29日から7月30日にかけて6通のEmotetのEメールを受信しました。送信者は日本人の名前になりすまし、三菱を含むいくつかの既存の日本企業の名前も含まれていました。Darktrace Emailは、これらのEメールを自律的に検知し、即座に自律的なアクションを取りました。スプーフィングの兆候を認識したため、Eメールを 'Unspoofing' し、添付ファイルを変換しました。

図6:日本の組織を狙ったEmotetの2通目のメール

フィッシングを明るみに出す

件名もファイル名も「請求書について」と訳され、その後に数字と日付が書かれています。このメールは、日本の有名企業(三菱食品(株))を模倣しており、一般的な日本人男性の氏名として「藤沢 昭彦」を名乗っています。さらに、「様」を付けて「Sir」や「Dr」と同様の役割を持たせることで、明らかに正当なビジネスメールを模倣しようとしたものでした。

その後の調査で、送信者の所在地が実際にポルトガルであること、Microsoft Wordの添付ファイルのハッシュ値がEmotetと一致することが判明しました。重要なのは、攻撃当時、これらのファイルのハッシュ値は、悪意のある行動と公に関連付けされていなかったため、最初の検知に利用されることはなかったということです。

図7:Antigena Emailは、Eメールの真の送信元を明らかにする重要な指標を表示しました。

Darktrace Email は、このEメールの背後にある重要な指標をさらに洗い出し、真の送信者がGMOのドメイン名を使っていたことを明らかにしました。GMOは日本のクラウドホスティング会社で、ウェブメールサービスを安価に提供しています。

図8:Antigena Emailで異常な拡張子やMIMEを検知

添付ファイルの詳細を見ると、このお客様が通常Eメールでやり取りする文書と比較して、拡張子もMIMEタイプも異常であることがわかります。

図9: 誘導の試みを検知するDarktrace Email

Darktrace Emailのモデルは、Eメールの言語に関係なく、トピックの異常や誘導の試みを認識することができます。このEメールは日本語で書かれているにもかかわらず、DarktraceのAIは誘導の試みを明らかにすることができ、当該Eメールに85という高いスコアを与えました。

図10:6回続いたEmotetのEメール

これらのEメールが近距離で送信されたこと、およびすべてのEメールにEmotetと一致するURLが含まれていることから、これらは同じキャンペーンの一部である可能性が高いことが示唆されます。従来のセキュリティツールは、送信者が悪質であると認識されると、その送信者を拒否リスト化するように訓練されています。

防御の詳細

この新しいキャンペーンとEmotetマルウェアの復活により、深層防御、つまりEメール、ネットワーク、クラウド、SaaSなど、ビジネスのさまざまな領域で何重ものセキュリティを確保することの必要性が示されました。

これまで、深層防御を実現するために、企業は無数のポイントソリューションを導入してきました。セキュリティリーダーは、ポイントソリューションを捨てて、単一のセキュリティプラットフォームを採用するようになっています。このプラットフォームは、セキュリティスタックの取り扱いを容易かつ効率的にするだけでなく、プラットフォームのさまざまな部分間で相乗効果を生み出します。このプラットフォームでは、さまざまなソースからデータを分析し、組織のさまざまな領域から洞察を得ることができるため、セキュリティに対する企業のサイロ化したアプローチを悪用しようとする高度な攻撃を検知することができます。

単一のプラットフォームは、最終的にセキュリティチームの摩擦を減らすと同時に、全社的なインシデント調査を効果的に行うことを可能にします。また、プラットフォームアプローチでは、AIを駆使して「既知の悪」を探すのではなく、通常の行動を理解することで、未知の脅威や新たな脅威を検知し、被害を未然に防ぐことができるようになります。

この調査結果についての考察はDarktraceアナリストBeverly McCannが協力しました。

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Max Heinemeyer
Chief Product Officer

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Dan Fein
VP, Product

Based in New York, Dan joined Darktrace’s technical team in 2015, helping customers quickly achieve a complete and granular understanding of Darktrace’s product suite. Dan has a particular focus on Darktrace/Email, ensuring that it is effectively deployed in complex digital environments, and works closely with the development, marketing, sales, and technical teams. Dan holds a Bachelor’s degree in Computer Science from New York University.

Book a 1-1 meeting with one of our experts
この記事を共有
USE CASES
該当する項目はありません。
PRODUCT SPOTLIGHT
該当する項目はありません。
COre coverage
該当する項目はありません。

More in this series

該当する項目はありません。

Blog

該当する項目はありません。

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

参考文献

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

続きを読む
著者について

Blog

Inside the SOC

Sliver C2: How Darktrace Provided a Sliver of Hope in the Face of an Emerging C2 Framework

Default blog imageDefault blog image
17
Apr 2024

Offensive Security Tools

As organizations globally seek to for ways to bolster their digital defenses and safeguard their networks against ever-changing cyber threats, security teams are increasingly adopting offensive security tools to simulate cyber-attacks and assess the security posture of their networks. These legitimate tools, however, can sometimes be exploited by real threat actors and used as genuine actor vectors.

What is Sliver C2?

Sliver C2 is a legitimate open-source command-and-control (C2) framework that was released in 2020 by the security organization Bishop Fox. Silver C2 was originally intended for security teams and penetration testers to perform security tests on their digital environments [1] [2] [5]. In recent years, however, the Sliver C2 framework has become a popular alternative to Cobalt Strike and Metasploit for many attackers and Advanced Persistence Threat (APT) groups who adopt this C2 framework for unsolicited and ill-intentioned activities.

The use of Sliver C2 has been observed in conjunction with various strains of Rust-based malware, such as KrustyLoader, to provide backdoors enabling lines of communication between attackers and their malicious C2 severs [6]. It is unsurprising, then, that it has also been leveraged to exploit zero-day vulnerabilities, including critical vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

In early 2024, Darktrace observed the malicious use of Sliver C2 during an investigation into post-exploitation activity on customer networks affected by the Ivanti vulnerabilities. Fortunately for affected customers, Darktrace DETECT™ was able to recognize the suspicious network-based connectivity that emerged alongside Sliver C2 usage and promptly brought it to the attention of customer security teams for remediation.

How does Silver C2 work?

Given its open-source nature, the Sliver C2 framework is extremely easy to access and download and is designed to support multiple operating systems (OS), including MacOS, Windows, and Linux [4].

Sliver C2 generates implants (aptly referred to as ‘slivers’) that operate on a client-server architecture [1]. An implant contains malicious code used to remotely control a targeted device [5]. Once a ‘sliver’ is deployed on a compromised device, a line of communication is established between the target device and the central C2 server. These connections can then be managed over Mutual TLS (mTLS), WireGuard, HTTP(S), or DNS [1] [4]. Sliver C2 has a wide-range of features, which include dynamic code generation, compile-time obfuscation, multiplayer-mode, staged and stageless payloads, procedurally generated C2 over HTTP(S) and DNS canary blue team detection [4].

Why Do Attackers Use Sliver C2?

Amidst the multitude of reasons why malicious actors opt for Sliver C2 over its counterparts, one stands out: its relative obscurity. This lack of widespread recognition means that security teams may overlook the threat, failing to actively search for it within their networks [3] [5].

Although the presence of Sliver C2 activity could be representative of authorized and expected penetration testing behavior, it could also be indicative of a threat actor attempting to communicate with its malicious infrastructure, so it is crucial for organizations and their security teams to identify such activity at the earliest possible stage.

Darktrace’s Coverage of Sliver C2 Activity

Darktrace’s anomaly-based approach to threat detection means that it does not explicitly attempt to attribute or distinguish between specific C2 infrastructures. Despite this, Darktrace was able to connect Sliver C2 usage to phases of an ongoing attack chain related to the exploitation of zero-day vulnerabilities in Ivanti Connect Secure VPN appliances in January 2024.

Around the time that the zero-day Ivanti vulnerabilities were disclosed, Darktrace detected an internal server on one customer network deviating from its expected pattern of activity. The device was observed making regular connections to endpoints associated with Pulse Secure Cloud Licensing, indicating it was an Ivanti server. It was observed connecting to a string of anomalous hostnames, including ‘cmjk3d071amc01fu9e10ae5rt9jaatj6b.oast[.]live’ and ‘cmjft14b13vpn5vf9i90xdu6akt5k3pnx.oast[.]pro’, via HTTP using the user agent ‘curl/7.19.7 (i686-redhat-linux-gnu) libcurl/7.63.0 OpenSSL/1.0.2n zlib/1.2.7’.

Darktrace further identified that the URI requested during these connections was ‘/’ and the top-level domains (TLDs) of the endpoints in question were known Out-of-band Application Security Testing (OAST) server provider domains, namely ‘oast[.]live’ and ‘oast[.]pro’. OAST is a testing method that is used to verify the security posture of an application by testing it for vulnerabilities from outside of the network [7]. This activity triggered the DETECT model ‘Compromise / Possible Tunnelling to Bin Services’, which breaches when a device is observed sending DNS requests for, or connecting to, ‘request bin’ services. Malicious actors often abuse such services to tunnel data via DNS or HTTP requests. In this specific incident, only two connections were observed, and the total volume of data transferred was relatively low (2,302 bytes transferred externally). It is likely that the connections to OAST servers represented malicious actors testing whether target devices were vulnerable to the Ivanti exploits.

The device proceeded to make several SSL connections to the IP address 103.13.28[.]40, using the destination port 53, which is typically reserved for DNS requests. Darktrace recognized that this activity was unusual as the offending device had never previously been observed using port 53 for SSL connections.

Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.
Figure 1: Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.

Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.
Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.

Further investigation into the suspicious IP address revealed that it had been flagged as malicious by multiple open-source intelligence (OSINT) vendors [8]. In addition, OSINT sources also identified that the JARM fingerprint of the service running on this IP and port (00000000000000000043d43d00043de2a97eabb398317329f027c66e4c1b01) was linked to the Sliver C2 framework and the mTLS protocol it is known to use [4] [5].

An Additional Example of Darktrace’s Detection of Sliver C2

However, it was not just during the January 2024 exploitation of Ivanti services that Darktrace observed cases of Sliver C2 usages across its customer base.  In March 2023, for example, Darktrace detected devices on multiple customer accounts making beaconing connections to malicious endpoints linked to Sliver C2 infrastructure, including 18.234.7[.]23 [10] [11] [12] [13].

Darktrace identified that the observed connections to this endpoint contained the unusual URI ‘/NIS-[REDACTED]’ which contained 125 characters, including numbers, lower and upper case letters, and special characters like “_”, “/”, and “-“, as well as various other URIs which suggested attempted data exfiltration:

‘/upload/api.html?c=[REDACTED] &fp=[REDACTED]’

  • ‘/samples.html?mx=[REDACTED] &s=[REDACTED]’
  • ‘/actions/samples.html?l=[REDACTED] &tc=[REDACTED]’
  • ‘/api.html?gf=[REDACTED] &x=[REDACTED]’
  • ‘/samples.html?c=[REDACTED] &zo=[REDACTED]’

This anomalous external connectivity was carried out through multiple destination ports, including the key ports 443 and 8888.

Darktrace additionally observed devices on affected customer networks performing TLS beaconing to the IP address 44.202.135[.]229 with the JA3 hash 19e29534fd49dd27d09234e639c4057e. According to OSINT sources, this JA3 hash is associated with the Golang TLS cipher suites in which the Sliver framework is developed [14].

結論

Despite its relative novelty in the threat landscape and its lesser-known status compared to other C2 frameworks, Darktrace has demonstrated its ability effectively detect malicious use of Sliver C2 across numerous customer environments. This included instances where attackers exploited vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

While human security teams may lack awareness of this framework, and traditional rules and signatured-based security tools might not be fully equipped and updated to detect Sliver C2 activity, Darktrace’s Self Learning AI understands its customer networks, users, and devices. As such, Darktrace is adept at identifying subtle deviations in device behavior that could indicate network compromise, including connections to new or unusual external locations, regardless of whether attackers use established or novel C2 frameworks, providing organizations with a sliver of hope in an ever-evolving threat landscape.

Credit to Natalia Sánchez Rocafort, Cyber Security Analyst, Paul Jennings, Principal Analyst Consultant

付録

DETECT Model Coverage

  • Compromise / Repeating Connections Over 4 Days
  • Anomalous Connection / Application Protocol on Uncommon Port
  • Anomalous Server Activity / Server Activity on New Non-Standard Port
  • Compromise / Sustained TCP Beaconing Activity To Rare Endpoint
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / High Volume of Connections with Beacon Score
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Sustained SSL or HTTP Increase
  • Compromise / Large Number of Suspicious Failed Connections
  • Compromise / SSL or HTTP Beacon
  • Compromise / Possible Malware HTTP Comms
  • Compromise / Possible Tunnelling to Bin Services
  • Anomalous Connection / Low and Slow Exfiltration to IP
  • Device / New User Agent
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous File / EXE from Rare External Location
  • Anomalous File / Numeric File Download
  • Anomalous Connection / Powershell to Rare External
  • Anomalous Server Activity / New Internet Facing System

侵害指標(IoC)一覧

18.234.7[.]23 - Destination IP - Likely C2 Server

103.13.28[.]40 - Destination IP - Likely C2 Server

44.202.135[.]229 - Destination IP - Likely C2 Server

参考文献

[1] https://bishopfox.com/tools/sliver

[2] https://vk9-sec.com/how-to-set-up-use-c2-sliver/

[3] https://www.scmagazine.com/brief/sliver-c2-framework-gaining-traction-among-threat-actors

[4] https://github[.]com/BishopFox/sliver

[5] https://www.cybereason.com/blog/sliver-c2-leveraged-by-many-threat-actors

[6] https://securityaffairs.com/158393/malware/ivanti-connect-secure-vpn-deliver-krustyloader.html

[7] https://www.xenonstack.com/insights/out-of-band-application-security-testing

[8] https://www.virustotal.com/gui/ip-address/103.13.28.40/detection

[9] https://threatfox.abuse.ch/browse.php?search=ioc%3A107.174.78.227

[10] https://threatfox.abuse.ch/ioc/1074576/

[11] https://threatfox.abuse.ch/ioc/1093887/

[12] https://threatfox.abuse.ch/ioc/846889/

[13] https://threatfox.abuse.ch/ioc/1093889/

[14] https://github.com/projectdiscovery/nuclei/issues/3330

続きを読む
著者について
Natalia Sánchez Rocafort
Cyber Security Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.