Blog

Inside the SOC

How Abuse of ‘PerfectData Software’ May Create a Perfect Storm: An Emerging Trend in Account Takeovers

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
05
2023年6月
05
2023年6月
Over the past few months, Darktrace has observed several cases of malicious actors registering an application called ‘PerfectData Software’ during hijackings of Microsoft 365 accounts. In this blog, we will provide details of these account hijackings, along with details of Darktrace’s coverage.

日々変化する脅威の中で、新たな戦術、技術、手順(TTP)が日々出現しており、セキュリティチームにとって非常に大きな課題となっています。攻撃者が利用する攻撃手法は多岐にわたるため、「まだ存在しないプレイブックをどのように防御するか」という克服不可能な問題が生じているように思われます。

Faced with the growing number of novel and uncommon attack methods, it is essential for organizations to adopt a security solution able to detect threats based on their anomalies, rather than relying on threat intelligence alone.   

In March 2023, Darktrace observed an emerging trend in the use of an application known as ‘PerfectData Software’ for probable malicious purposes in several Microsoft 365 account takeovers.

Darktrace DETECT™は、アノマリーベースの検知機能により、このアプリケーションを使用する際のアクティビティチェーンを特定することができ、その過程で脅威アクターによる新しい技巧を発見する可能性があります。

Microsoft 365の不正侵入

In recent years, Microsoft’s Software-as-a-Service (SaaS) suite, Microsoft 365, along with its built-in identity and access management (IAM) service, Azure Active Directory (Azure AD), have been heavily targeted by threat actors due to their near-ubiquitous usage across industries. Four out of every five Fortune 500 companies, for example, use Microsoft 365 services [1].  

Malicious actors typically gain entry to organizations’ Microsoft 365 environments by abusing either stolen account credentials or stolen session cookies [2]. Once inside, actors can access sensitive data within mailboxes or SharePoint repositories, and send out emails or Teams messages. This activity can often result in serious financial harm, especially in cases where the malicious actor’s end-goal is to elicit fraudulent transactions.  

DarktraceはMicrosoft 365環境にアクセスした悪意ある行為者が、予測可能な方法で行動することを定期的に観察しています。典型的な例としては、新しい受信トレイのルールを作成し、悪意のあるリンクをたどったり、機密情報を提供したりといった後続のアクションを実行するよう受信者を説得することを目的とした詐欺的なメールを送信することが挙げられます。また、行為者が新しいアプリケーションをAzure ADに登録し、マスメールやデータ窃盗などのフォローアップ活動に使用できるようにすることも一般的です。したがって、Azure ADへのアプリケーションの登録は、比較的予測可能な脅威行為と思われます[3][4]。Darktrace DETECT は、Azure ADにおける異常なアプリケーション登録が、期待される行動からの逸脱を構成し、したがってアカウント侵害の可能性を示す指標となり得ることを理解します。

これらのAzure ADにおけるアプリケーションの登録は、Azure ADにおけるサービスプリンシパルの作成および権限の割り当てによって証明されます。Darktraceは脅威アクターがPerfectData Softwareという名前のサービスプリンシパルに権限を作成および割り当てる傾向が高まっていることを検知しています。このAzure ADの活動をさらに調査したところ、進行中のアカウント乗っ取りの一部であることが判明しました。 

PerfectData Software の活動 

Darktrace は、PerfectData Software という名前のアプリケーションに関する次のような活動パターンのバリエーションを顧客基盤において観察しました:

  1. 脅威アクターは、仮想専用サーバー(VPS)または仮想専用ネットワーク(VPN)サービスに関連するエンドポイントから、Microsoft 365アカウントにサインインします。
  2. 脅威アクターは、PerfectData SoftwareというアプリケーションをAzure ADに登録し、アプリケーションにアクセス権を付与します。
  3. 脅威アクターがEメールボックスデータにアクセスし、受信ルールを作成する。 

2つの別々のインシデントにおいて、悪意のあるアクターは、VPNサービス(それぞれHideMyAss (HMA) VPNとSurfshark VPN)に関連するエンドポイントから、および自律システムAS396073 MAJESTIC-HOSTING-01 内のエンドポイントから活動を行うことが確認されました。 

2023年3月、Darktraceは自律防御システム内でクウェートベースのIPアドレス、AS198605 AVAST Software s.r.o. からMicrosoft 365アカウントにサインインする悪意のあるアクターを確認しました。このIPアドレスはVPNサービス、HMA VPNと関連しています。その後数日間、あるアクター(おそらく同じ悪意あるアクター)が、ナイジェリアベースの2つの異なるエンドポイント、VPS関連のエンドポイント、HMA VPNのエンドポイントから、さらに数回アカウントにサインインしています。 

ログインセッション中、アクターは様々なアクションを実行しました。まず、PerfectData Softwareという名前のサービスプリンシパルを作成し、権限を割り当てました。このサービスプリンシパルの作成は、Azure ADにPerfectData Softwareというアプリケーションを登録したことを意味します。 このアプリケーションを登録した理由は不明ですが、数日以内に、行為者は別のアプリケーションであるNewsletter Software Supermailerを登録して許可を与え、乗っ取られたアカウントのメールボックスに新しい受信トレイルール名 's' を作成しました。この受信箱ルールは、特定の条件を満たしたメールをRSS Subscriptionという名前のフォルダに移動させる。このNewsletter Software Supermailerアプリケーションは、大量送信を容易にするために行為者が登録したものと思われます。

これらの行為の直後、Darktraceはこの脅威アクターがこのアカウントから数千通の悪意のあるメールを送信していることを検知しました。このメールには、Credit Transfer Copy.htmlという名前の添付ファイルが含まれており、この中には不審なリンクが含まれていました。さらに調査を進めると、この最初の侵入行為の前に、顧客のネットワークが偽の請求書メールを数回受信していたことが判明しました。さらに、最初のアクセス時に、侵害されたアカウントへのログイン失敗が異常に多く発生していたことも判明しました。 

図1: Microsoft 365アカウントにログインした後、行為者が行った手順を示す詳細検索のログ
図1: Microsoft 365アカウントにログインした後、行為者が行った手順を示す詳細検索のログ

2023年3月にDarktrace が観測した別のケースでは、悪意のあるアクターが、自律防御システムAS397086 LAYER-HOST-HOUSTON内のエンドポイントからMicrosoft 365アカウントにサインインしていることが観測されています。このエンドポイントは、VPNサービスであるSurfshark VPNに関連しているようです。このログインに続いて、自律防御システムAS396073 MAJESTIC-HOSTING-01内のVPS関連からのログインが何度か失敗したり成功したりしました。その後、PerfectData Softwareと呼ばれるアプリケーションを登録し、権限を付与していることが確認されました。前例と同様、この登録の動機は不明である。このアクターは、Surfshark VPNエンドポイントからさらに数回ログインを繰り返しましたが、それ以上の不審な行為を行う様子は確認されていません。 

ユーザーのMicrosoft 365アカウントにログインした後の手順を示す高度な検索ログです。
図2: Microsoft 365アカウントにログインした後、脅威アクターが行った手順を示す詳細検索のログ

これらの例でも、また、Darktrace が観察したどの例でも、脅威アクターが PerfectData Software と呼ばれるアプリケーションを登録し、許可を与えた理由は明らかではありませんでした。また、この名前のアプリケーションの悪意のある使用に関するオープンソースインテリジェンス(OSINT)リソースやオンライン文献は存在しないようです。とはいえ、PerfectData Software という名称のEメール移行ツールやデータ復旧およびバックアップツールを提供していると思われるウェブサイトはいくつか存在するようです。 

Darktrace の顧客のネットワーク上で観察された悪意のあるアクターによるPerfectData Softwareの使用が、これらのツールの1つであったかどうかは不明であります。しかし、ツールの性質を考えると、悪意のあるアクターは、侵害されたEメールボックスからのEメールデータの流出を促進するために、ツールを使用することを意図していた可能性があります。

If the legitimate software ‘PerfectData’ is the application in question in these incidents, it is likely being purchased and misused by attackers for malicious purposes. It is also possible the application referenced in the incidents is a spoof of the legitimate ‘PerfectData’ software designed to masquerade a malicious application as legitimate.

Darktrace のカバレッジ

Darktrace によって検知された PerfectData Software アクティビティチェーンのケースは、通常、VPNまたはVPS関連のエンドポイントから内部ユーザーのMicrosoft 365アカウントにサインインする行為から始まります。これらのログインイベントは、それに先立つ不審なEメールやブルートフォースアクティビティとともに、以下のDETECT モデルが侵入する原因となりました:

  • SaaS / Access / Unusual External Source for SaaS Credential Use
  • SaaS / Access / Suspicious Login Attempt
  • SaaS / Compromise / Login From Rare Following Suspicious Login Attempt(s)
  • SaaS / Email Nexus / Unusual Location for SaaS and Email Activity

その後、受信箱ルールの作成、Azure ADへのアプリケーションの登録、大量のEメール送信などの活動により、以下のDETECT モデルが侵害されました。

  • SaaS / Admin / OAuth Permission Grant 
  • SaaS / Compromise / Unusual Logic Following OAuth Grant 
  • SaaS / Admin / New Application Service Principal
  • IaaS / Admin / Azure Application Administration Activities
  • SaaS / Compliance / New Email Rule
  • SaaS / Compromise / Unusual Login and New Email Rule
  • SaaS / Email Nexus / Suspicious Internal Exchange Activity
  • SaaS / Email Nexus / Possible Outbound Email Spam
  • SaaS / Compromise / Unusual Login and Outbound Email Spam
  • SaaS / Compromise / Suspicious Login and Suspicious Outbound Email(s)
DETECT モデルブリーチのハイライトは、悪意のあるアクターによる異常なログインと PerfectData Software の登録活動です。
図3: DETECT モデルブリーチの場合、悪意のあるアクターによる異常なログインとPerfectData Softwareの登録活動がハイライトされます

Darktrace RESPOND™が自律応答モードで有効になっている場合、PerfectData Softwareの活動チェーンは、以下のRESPOND モデルの違反につながりました:

Antigena / SaaS / Antigena Suspicious SaaS Activity Block

Antigena / SaaS / Antigena Significant Compliance Activity Block

In response to these model breaches, Darktrace RESPOND took immediate action, performing aggressive, inhibitive actions, such as forcing the actor to log out of the SaaS platform, and disabling the user entirely. When applied autonomously, these RESPOND actions would seriously impede an attacker’s progress and minimize network disruption.

図4:悪意のあるアクターによるPerfectData Softwareの登録に対処する形で作成されたRESPONDのモデルブリーチ

また、Darktrace Cyber AI Analystは、PerfectData Softwareアプリケーションの登録内容を自律的に調査し、その結果を消化しやすいレポートにまとめることができました。 

Cyber AI Analystのインシデントイベントログ
図5:Cyber AI Analystのインシデントイベントログで、AI AnalystがSaaS / Admin / OAuth Permission Grantの違反から自律的にピボットして、アカウントハイジャックの詳細を明らかにする様子が示されています。

結論 

Microsoft 365サービスの職場への普及とリモートワークの継続的な重視により、アカウントの乗っ取りは、世界中の組織にとって以前よりも深刻な脅威になりました。ここで取り上げた事例は、悪意のある行為者がVPNサービスに関連するエンドポイントから活動を行う傾向を示すとともに、PerfectData Softwareのように悪意のある新しいアプリケーションを登録することもあります。 

悪意あるアクターがアカウントハイジャックにPerfectData Softwareを使用した理由は不明ですが、このアプリケーションの正規版または偽装版が、脅威行為者の手口として出現する可能性が非常に高くなっていることは明らかです。

Darktrace DETECT’s anomaly-based approach to threat detection allowed it to recognize that the use of ‘PerfectData Software’ represented a deviation in the SaaS user’s expected behavior. While Darktrace RESPOND, when enabled in autonomous response mode, was able to quickly take preventative action against threat actors, blocking the potential use of the application for data exfiltration or other nefarious purposes.

付録

MITRE ATT&CK マッピング

偵察:

T1598 - フィッシングによる情報提供

クレデンシャルアクセス:

-T1110 - ブルートフォース

初期アクセス:

- T1078.004 - 有効なアカウント:クラウドアカウント

コマンド&コントロール:

- T1105 - Ingressツール転送

永続性:

- T1098.003 - アカウントの操作:クラウドの役割の追加 

収集:

- T1114 - Eメールコレクション 

防御回避:

T1564.008 - アーティファクトを隠す:Eメール非表示ルール

ラテラルムーブメント:

- T1534 - 社内向けスピアフィッシング

異常なソースIP

- 5.62.60[.]202 (AS198605 AVAST Software s.r.o.) 

- 160.152.10[.]215 (AS37637 Smile-Nigeria-AS)

197.244.250[.]155 (AS37705 TOPNET)

- 169.159.92[.]36 (AS37122 SMILE)

- 45.62.170[.]237 (AS396073 MAJESTIC-HOSTING-01)

92.38.180[.]49 (AS202422 G-Core Labs S.A.)

129.56.36[.]26 (AS327952 AS-NATCOM)

92.38.180[.]47 (AS202422 G-Core Labs S.A.)

- 107.179.20[.]214 (AS397086 LAYER-HOST-HOUSTON)

45.62.170[.]31 (AS396073 MAJESTIC-HOSTING-01)

参考文献

[1] https://www.investing.com/academy/statistics/microsoft-facts/

[2] https://intel471.com/blog/countering-the-problem-of-credential-theft

[3] https://darktrace.com/blog/business-email-compromise-to-mass-phishing-campaign-attack-analysis

[4] https://darktrace.com/blog/breakdown-of-a-multi-account-compromise-within-office-365

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Dariush Onsori
Cyber Security Analyst
Sam Lister
SOC Analyst
Book a 1-1 meeting with one of our experts
この記事を共有

More in this series

該当する項目はありません。

Blog

該当する項目はありません。

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

参考文献

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

続きを読む
著者について

Blog

Inside the SOC

Sliver C2: How Darktrace Provided a Sliver of Hope in the Face of an Emerging C2 Framework

Default blog imageDefault blog image
17
Apr 2024

Offensive Security Tools

As organizations globally seek to for ways to bolster their digital defenses and safeguard their networks against ever-changing cyber threats, security teams are increasingly adopting offensive security tools to simulate cyber-attacks and assess the security posture of their networks. These legitimate tools, however, can sometimes be exploited by real threat actors and used as genuine actor vectors.

What is Sliver C2?

Sliver C2 is a legitimate open-source command-and-control (C2) framework that was released in 2020 by the security organization Bishop Fox. Silver C2 was originally intended for security teams and penetration testers to perform security tests on their digital environments [1] [2] [5]. In recent years, however, the Sliver C2 framework has become a popular alternative to Cobalt Strike and Metasploit for many attackers and Advanced Persistence Threat (APT) groups who adopt this C2 framework for unsolicited and ill-intentioned activities.

The use of Sliver C2 has been observed in conjunction with various strains of Rust-based malware, such as KrustyLoader, to provide backdoors enabling lines of communication between attackers and their malicious C2 severs [6]. It is unsurprising, then, that it has also been leveraged to exploit zero-day vulnerabilities, including critical vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

In early 2024, Darktrace observed the malicious use of Sliver C2 during an investigation into post-exploitation activity on customer networks affected by the Ivanti vulnerabilities. Fortunately for affected customers, Darktrace DETECT™ was able to recognize the suspicious network-based connectivity that emerged alongside Sliver C2 usage and promptly brought it to the attention of customer security teams for remediation.

How does Silver C2 work?

Given its open-source nature, the Sliver C2 framework is extremely easy to access and download and is designed to support multiple operating systems (OS), including MacOS, Windows, and Linux [4].

Sliver C2 generates implants (aptly referred to as ‘slivers’) that operate on a client-server architecture [1]. An implant contains malicious code used to remotely control a targeted device [5]. Once a ‘sliver’ is deployed on a compromised device, a line of communication is established between the target device and the central C2 server. These connections can then be managed over Mutual TLS (mTLS), WireGuard, HTTP(S), or DNS [1] [4]. Sliver C2 has a wide-range of features, which include dynamic code generation, compile-time obfuscation, multiplayer-mode, staged and stageless payloads, procedurally generated C2 over HTTP(S) and DNS canary blue team detection [4].

Why Do Attackers Use Sliver C2?

Amidst the multitude of reasons why malicious actors opt for Sliver C2 over its counterparts, one stands out: its relative obscurity. This lack of widespread recognition means that security teams may overlook the threat, failing to actively search for it within their networks [3] [5].

Although the presence of Sliver C2 activity could be representative of authorized and expected penetration testing behavior, it could also be indicative of a threat actor attempting to communicate with its malicious infrastructure, so it is crucial for organizations and their security teams to identify such activity at the earliest possible stage.

Darktrace’s Coverage of Sliver C2 Activity

Darktrace’s anomaly-based approach to threat detection means that it does not explicitly attempt to attribute or distinguish between specific C2 infrastructures. Despite this, Darktrace was able to connect Sliver C2 usage to phases of an ongoing attack chain related to the exploitation of zero-day vulnerabilities in Ivanti Connect Secure VPN appliances in January 2024.

Around the time that the zero-day Ivanti vulnerabilities were disclosed, Darktrace detected an internal server on one customer network deviating from its expected pattern of activity. The device was observed making regular connections to endpoints associated with Pulse Secure Cloud Licensing, indicating it was an Ivanti server. It was observed connecting to a string of anomalous hostnames, including ‘cmjk3d071amc01fu9e10ae5rt9jaatj6b.oast[.]live’ and ‘cmjft14b13vpn5vf9i90xdu6akt5k3pnx.oast[.]pro’, via HTTP using the user agent ‘curl/7.19.7 (i686-redhat-linux-gnu) libcurl/7.63.0 OpenSSL/1.0.2n zlib/1.2.7’.

Darktrace further identified that the URI requested during these connections was ‘/’ and the top-level domains (TLDs) of the endpoints in question were known Out-of-band Application Security Testing (OAST) server provider domains, namely ‘oast[.]live’ and ‘oast[.]pro’. OAST is a testing method that is used to verify the security posture of an application by testing it for vulnerabilities from outside of the network [7]. This activity triggered the DETECT model ‘Compromise / Possible Tunnelling to Bin Services’, which breaches when a device is observed sending DNS requests for, or connecting to, ‘request bin’ services. Malicious actors often abuse such services to tunnel data via DNS or HTTP requests. In this specific incident, only two connections were observed, and the total volume of data transferred was relatively low (2,302 bytes transferred externally). It is likely that the connections to OAST servers represented malicious actors testing whether target devices were vulnerable to the Ivanti exploits.

The device proceeded to make several SSL connections to the IP address 103.13.28[.]40, using the destination port 53, which is typically reserved for DNS requests. Darktrace recognized that this activity was unusual as the offending device had never previously been observed using port 53 for SSL connections.

Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.
Figure 1: Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.

Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.
Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.

Further investigation into the suspicious IP address revealed that it had been flagged as malicious by multiple open-source intelligence (OSINT) vendors [8]. In addition, OSINT sources also identified that the JARM fingerprint of the service running on this IP and port (00000000000000000043d43d00043de2a97eabb398317329f027c66e4c1b01) was linked to the Sliver C2 framework and the mTLS protocol it is known to use [4] [5].

An Additional Example of Darktrace’s Detection of Sliver C2

However, it was not just during the January 2024 exploitation of Ivanti services that Darktrace observed cases of Sliver C2 usages across its customer base.  In March 2023, for example, Darktrace detected devices on multiple customer accounts making beaconing connections to malicious endpoints linked to Sliver C2 infrastructure, including 18.234.7[.]23 [10] [11] [12] [13].

Darktrace identified that the observed connections to this endpoint contained the unusual URI ‘/NIS-[REDACTED]’ which contained 125 characters, including numbers, lower and upper case letters, and special characters like “_”, “/”, and “-“, as well as various other URIs which suggested attempted data exfiltration:

‘/upload/api.html?c=[REDACTED] &fp=[REDACTED]’

  • ‘/samples.html?mx=[REDACTED] &s=[REDACTED]’
  • ‘/actions/samples.html?l=[REDACTED] &tc=[REDACTED]’
  • ‘/api.html?gf=[REDACTED] &x=[REDACTED]’
  • ‘/samples.html?c=[REDACTED] &zo=[REDACTED]’

This anomalous external connectivity was carried out through multiple destination ports, including the key ports 443 and 8888.

Darktrace additionally observed devices on affected customer networks performing TLS beaconing to the IP address 44.202.135[.]229 with the JA3 hash 19e29534fd49dd27d09234e639c4057e. According to OSINT sources, this JA3 hash is associated with the Golang TLS cipher suites in which the Sliver framework is developed [14].

結論

Despite its relative novelty in the threat landscape and its lesser-known status compared to other C2 frameworks, Darktrace has demonstrated its ability effectively detect malicious use of Sliver C2 across numerous customer environments. This included instances where attackers exploited vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

While human security teams may lack awareness of this framework, and traditional rules and signatured-based security tools might not be fully equipped and updated to detect Sliver C2 activity, Darktrace’s Self Learning AI understands its customer networks, users, and devices. As such, Darktrace is adept at identifying subtle deviations in device behavior that could indicate network compromise, including connections to new or unusual external locations, regardless of whether attackers use established or novel C2 frameworks, providing organizations with a sliver of hope in an ever-evolving threat landscape.

Credit to Natalia Sánchez Rocafort, Cyber Security Analyst, Paul Jennings, Principal Analyst Consultant

付録

DETECT Model Coverage

  • Compromise / Repeating Connections Over 4 Days
  • Anomalous Connection / Application Protocol on Uncommon Port
  • Anomalous Server Activity / Server Activity on New Non-Standard Port
  • Compromise / Sustained TCP Beaconing Activity To Rare Endpoint
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / High Volume of Connections with Beacon Score
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Sustained SSL or HTTP Increase
  • Compromise / Large Number of Suspicious Failed Connections
  • Compromise / SSL or HTTP Beacon
  • Compromise / Possible Malware HTTP Comms
  • Compromise / Possible Tunnelling to Bin Services
  • Anomalous Connection / Low and Slow Exfiltration to IP
  • Device / New User Agent
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous File / EXE from Rare External Location
  • Anomalous File / Numeric File Download
  • Anomalous Connection / Powershell to Rare External
  • Anomalous Server Activity / New Internet Facing System

侵害指標(IoC)一覧

18.234.7[.]23 - Destination IP - Likely C2 Server

103.13.28[.]40 - Destination IP - Likely C2 Server

44.202.135[.]229 - Destination IP - Likely C2 Server

参考文献

[1] https://bishopfox.com/tools/sliver

[2] https://vk9-sec.com/how-to-set-up-use-c2-sliver/

[3] https://www.scmagazine.com/brief/sliver-c2-framework-gaining-traction-among-threat-actors

[4] https://github[.]com/BishopFox/sliver

[5] https://www.cybereason.com/blog/sliver-c2-leveraged-by-many-threat-actors

[6] https://securityaffairs.com/158393/malware/ivanti-connect-secure-vpn-deliver-krustyloader.html

[7] https://www.xenonstack.com/insights/out-of-band-application-security-testing

[8] https://www.virustotal.com/gui/ip-address/103.13.28.40/detection

[9] https://threatfox.abuse.ch/browse.php?search=ioc%3A107.174.78.227

[10] https://threatfox.abuse.ch/ioc/1074576/

[11] https://threatfox.abuse.ch/ioc/1093887/

[12] https://threatfox.abuse.ch/ioc/846889/

[13] https://threatfox.abuse.ch/ioc/1093889/

[14] https://github.com/projectdiscovery/nuclei/issues/3330

続きを読む
著者について
Natalia Sánchez Rocafort
Cyber Security Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.