サイバー攻撃による重要インフラの破壊

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
07
Jul 2021
07
Jul 2021
Operational technology does not need to be directly targeted to be shut down by an attack. This blog discusses how cyber-attacks can disrupt the continuity of operations by creating safety concerns, as well as the limits of securing IT and OT in isolation on today’s threat landscape.

Balancing Operational Continuity and Safety in Critical Infrastructure

大きく報道されたColonial Pipeline社およびJBS Foods社に対する最近の攻撃は、OT(石油の輸送や食品の製造ライン、そしてその他すべての機械による物理的プロセス)が直接標的とされなくてもサイバー攻撃の結果としてシャットダウンが起こり得るということを示しました。

事実、Colonial Pipelineインシデントでは、ITが侵害を受け、OTが十分な警戒を行おうとした結果、シャットダウンされました。つまり、攻撃がOTに拡大し安全性が脅かされる危険を避けようとしたのです。このインシデントは、人間と環境の安全両方に対する脅威、そして感染の範囲に対する不透明性が、精密な産業用環境にとってリスク要因となるということを示しています。

可用性と完全性によるオペレーション継続の実現

ほとんどの国では、網やパイプラインから交通機関や医療に至るまで重要なインフラは継続した活動を維持しなければなりません。Colonial Pipeline社への最近のランサムウェア攻撃では、石油不足から危険なパニック買いやガソリンスタンドへの長蛇の列の発生に繋がり、まさにこのことを実証しています。

重要インフラの継続したオペレーションを確かなものにするには、機械の可用性と完全性を保護する必要があります。つまり、重要インフラの管理を行う組織はあらゆる潜在的リスクを予見し、これらのリスクを緩和または解消しオペレーションを継続させるためのシステム、手順、テクノロジーを実装しなければなりません。

オペレーションに求められる要件と安全性

オペレーションの継続性要件に加えて、またしばしばそれに反して存在するのが、オペレーションの安全性要件です。これらの要件が対立する可能性があるのは、オペレーションの継続性は何としても装置が稼働しつづけることを要求するのに対して、オペレーションの安全性は何としても人間と環境が保護されることを要求するからです。

重要インフラの安全対策は、過去50年間でボパール化学工場事故、テキサスシティ製油所爆発事故、メキシコ湾原油流出事故など数多くの大事故を経て改善され、ますます優先度が高まっています。適切な安全対策が行われていればこれらのインシデントは防止できたでしょうが、それにはオペレーションの継続性が犠牲になったかもしれません。

その結果、重要インフラの管理者はインシデントが人間の生命と環境に与えるきわめて深刻な脅威と、常時操業を維持しなければならないという要求のバランスを取らなければならないのです。多くの場合、許容可能なリスクとは何かという最終的な判断は予算や費用便益分析によって決まることになります。

サイバー攻撃:重要インフラへの高まるリスク

2010年には、イランの核施設において遠心分離機がPLC(プログラマブルロジックコントローラ)の侵害により損傷を与えたStuxnetマルウェアが登場し、重要インフラもサイバー攻撃の標的となることが実証されました。

Stuxnetが出現した時点においても、重要インフラ産業では、サイバー攻撃のリスクがほとんどまたはまったく存在しない時代の、サイバーセキュリティをほとんど考慮せずに操業の継続性を確保するために設計されたコンピューターを使用していました。以来、世界の脅威環境においては産業用環境を標的とした多数の攻撃が発生しています。

図1:産業用環境に対する攻撃で使用された手法の概要

古い種類のStuxnet、Triton、Industroyer等の産業環境向けマルウェアはこれまでUSB等のリムーバブルメディアを使ってインストールされてきました。これは、OTネットワークが従来、インターネットからは隔離され「エアギャップ」に守られた状態だったからです。そして、この攻撃ベクトルは現在も主流です。最近行われた調査ではUSBやその他の外部メディアからインストールされたサイバー脅威は2021年に倍増し、そのうちの79%がOTを破壊する可能性を持っていることが判明しました。

多くの側面においてこの10年間に、OTに求められてきた要件は重要インフラをさらに脆弱にしてきました。これには、情報技術と運用制御技術の統合(IT/OTコンバージェンス)、Industrial Internet of Things (IIoT) デバイスの導入、手動バックアップシステムの廃止などが含まれます。このことは、外部メディアを使って人手でインストールすることなく、まずITシステムを標的にすることによりOTを破壊することができるということを意味します。

同時に、最近の政府の取り組み、たとえば米国エネルギー省の、電力事業を保護するための'100-day cyber sprint’やバイデン大統領のサイバーセキュリティ強化に関するバイデン大統領による大統領令など、またEUのNIS指令などの枠組みや指令は、重要インフラ産業に対してこれらの新しいリスクへの対処を始めるように求めるものです。

サイバー攻撃が重要インフラに与える深刻かつ執拗な脅威、およびこの問題への対処を求める声が高まる中で、問題は堅牢なサイバー防御をどう構築したら良いかということです。

リスクの評価

重要インフラの管理者がサイバー攻撃による脅威に対して無知であるとか無関心であるというのはフェアではないでしょう。多くの組織は規制の結果あるいは自らの先取思考によりリスクを緩和しあるいは解消するための変更を行ってきました。

しかし、こうしたプロジェクトには数年、場合によっては数十年かかります。高いコストおよび変化を続けるオペレーション上のさまざまな要求事項は、これらのプロジェクトがリスクを完全に解消できないかもしれないということも意味しています。

その結果、多くの事業者はサイバー攻撃の脅威について理解はするものの、短期または中期的にはどうすることもできないかもしれません。しかし、もしそれがオペレーションの継続性を脅かすとしても、リスクを最小化するための手順を導入しなければならないのです。

たとえば、リスク評価の結果、大事故を回避するにはすべてのOTオペレーションをシャットダウンするのがベストだと判断されるかもしれません。侵害の範囲を即座に確認をする能力を持たない事業者はこの念入りな警戒をせざるを得ません。サイバー保険の普及もこの方法の魅力を高めています。オペレーションを停止することで被った損失は理論的には取り戻すことができ、そのリスクは移転されているのです。

Colonial Pipelineランサムウェアインシデントの詳細はまだはっきりしていない部分もありますが、以下に概要を示したイベントの時系列を見れば、サイバー攻撃がOTシステムに到達、あるいは標的とさえしていなくても、重要インフラをダウンさせられることが説明できます。実際、Colonial Pipeline社のCEOは、議会での証言の中で、「パイプラインのオペレーションを制御しているOTネットワークにマルウェアが広がらないよう攻撃を隔離し封じ込めることが至上命令であった」ことを確認しています。

図2:サイバー攻撃が直接OTネットワークに影響していなくても、重要インフラがサイバー攻撃によりシャットダウンされることを示す一連のイベント

ITまたはOTを隔離して保護する限界

過去5年間のOT向けサイバーセキュリティソリューションの登場は、重要インフラ産業がサイバー攻撃によるリスクに対応する方法を模索していることを示しています。しかしこれらのソリューションは、ITとOTが分離されていることを前提とし、マルウェアのシグネチャやパッチ管理など従来型のセキュリティテクニックを使用しているため、範囲が限定的です。

2021 SANS ICS Security Summitでは、OTセキュリティコミュニティが自らのネットワークに対する知識と理解の点で可視性の欠如に悩まされていることが強調されました。多くの組織においては、不審な出来事が攻撃なのかソフトウェアエラーの結果なのかを判断することすら困難です。

ほとんどのOTサイバー攻撃が実際にはITネットワークからOTに転回することを考えれば、OT専用ソリューションよりもITセキュリティソリューションに投資することはビジネス上の決断として一見より優れているように見えるかもしれません。しかし、攻撃者がOTネットワークへの移動を成功させてしまった場合、あるいは攻撃者が悪意を持った内部関係者であり既にOTネットワークに対する直接的アクセスを有していた場合、ITソリューションも役に立ちません。このように、ITまたはOTを個別に保護しようとするサイロ化したアプローチでは産業用システムを保護するために必要な範囲が足りません。

重要インフラに対する成熟したセキュリティ体制にはITとOT両方に対するセキュリティソリューションが必要であることは明らかです。しかしそれでも、ITネットワークとOTネットワークを個別のソリューションで保護するのには限界があります。ネットワーク境界の防御や、攻撃者がITからOTに転回した際インシデントを検知するのに問題があるからです。また、厳しい時間的制約を受けるセキュリティチームにとっても、脅威がITとOTの「境界」を超えたかどうかを判断しなければならないときに、可視性、検知機能、言語やインターフェイスが違うのは不都合です。

さらに、個別のソリューションでは、セキュリティチームがOT環境を保護するのに純粋なOT専用ソリューションに頼っている場合、OTネットワーク内で従来型のIT攻撃のTTPを悪用する攻撃者の検知が難しくなります。この例としては、ITのリモート管理ツールを悪用した産業用環境への攻撃があります。今年初めに発生したフロリダ州の水道施設におけるサイバー攻撃でもこれが疑われています。

AIを使ったサイバーリスクの最小化およびサイバーセーフティの最大化

In contrast, Darktrace AI is able to defend an entire cyber ecosystem estate, building a ‘pattern of life’ across IT and OT, as well as the points at which they converge. Consequently, cyber security teams can use a single pane of glass to detect and respond to cyber-attacks as they emerge and develop, regardless of where they are in the environment.

Darktraceの自己学習型 AIの使用方法としては、既に存在していた脅威を封じ込め、継続したオペレーションを維持することも含まれます。たとえば、DarktraceのAIが既に存在していた感染を検知し自律的にアクションを実行することで脅威を封じ込め、オペレーターが代わりの機器を待つ間、感染したIIoTデバイスをアクティブなままにしておくことができた事例もあります。また、DarktraceはIT環境内のランサムウェアがOTに拡散する前に阻止することもできます。ある事例では、北米の需要インフラ事業向けサプライヤーを標的としたランサムウェアをその最も早い段階で検知しました。

広い可視性とゼロデイの早期検知を可能にするDarktraceの統一された保護により、セキュリティチームは不確実性を乗り越え、自信を持ってオペレーションをシャットダウンしない選択ができます。Darktraceは既にこの能力を実地で実証しており、組織は機械と人間の通常の振る舞いを理解することによりサイバー攻撃の発生時にもこれを強制することができます。

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Oakley Cox
Analyst Technical Director, APAC

Oakley is a technical expert with 5 years’ experience as a Cyber Analyst. After leading a team of Cyber Analysts at the Cambridge headquarters, he relocated to New Zealand and now oversees the defense of critical infrastructure and industrial control systems across the APAC region. His research into cyber-physical security has been published by Cyber Security journals and CISA. Oakley is GIAC certified in Response and Industrial Defense (GRID), and has a Doctorate (PhD) from the University of Oxford.

Book a 1-1 meeting with one of our experts
この記事を共有
COre coverage

More in this series

該当する項目はありません。

Blog

該当する項目はありません。

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

参考文献

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

続きを読む
著者について

Blog

Inside the SOC

Sliver C2: How Darktrace Provided a Sliver of Hope in the Face of an Emerging C2 Framework

Default blog imageDefault blog image
17
Apr 2024

Offensive Security Tools

As organizations globally seek to for ways to bolster their digital defenses and safeguard their networks against ever-changing cyber threats, security teams are increasingly adopting offensive security tools to simulate cyber-attacks and assess the security posture of their networks. These legitimate tools, however, can sometimes be exploited by real threat actors and used as genuine actor vectors.

What is Sliver C2?

Sliver C2 is a legitimate open-source command-and-control (C2) framework that was released in 2020 by the security organization Bishop Fox. Silver C2 was originally intended for security teams and penetration testers to perform security tests on their digital environments [1] [2] [5]. In recent years, however, the Sliver C2 framework has become a popular alternative to Cobalt Strike and Metasploit for many attackers and Advanced Persistence Threat (APT) groups who adopt this C2 framework for unsolicited and ill-intentioned activities.

The use of Sliver C2 has been observed in conjunction with various strains of Rust-based malware, such as KrustyLoader, to provide backdoors enabling lines of communication between attackers and their malicious C2 severs [6]. It is unsurprising, then, that it has also been leveraged to exploit zero-day vulnerabilities, including critical vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

In early 2024, Darktrace observed the malicious use of Sliver C2 during an investigation into post-exploitation activity on customer networks affected by the Ivanti vulnerabilities. Fortunately for affected customers, Darktrace DETECT™ was able to recognize the suspicious network-based connectivity that emerged alongside Sliver C2 usage and promptly brought it to the attention of customer security teams for remediation.

How does Silver C2 work?

Given its open-source nature, the Sliver C2 framework is extremely easy to access and download and is designed to support multiple operating systems (OS), including MacOS, Windows, and Linux [4].

Sliver C2 generates implants (aptly referred to as ‘slivers’) that operate on a client-server architecture [1]. An implant contains malicious code used to remotely control a targeted device [5]. Once a ‘sliver’ is deployed on a compromised device, a line of communication is established between the target device and the central C2 server. These connections can then be managed over Mutual TLS (mTLS), WireGuard, HTTP(S), or DNS [1] [4]. Sliver C2 has a wide-range of features, which include dynamic code generation, compile-time obfuscation, multiplayer-mode, staged and stageless payloads, procedurally generated C2 over HTTP(S) and DNS canary blue team detection [4].

Why Do Attackers Use Sliver C2?

Amidst the multitude of reasons why malicious actors opt for Sliver C2 over its counterparts, one stands out: its relative obscurity. This lack of widespread recognition means that security teams may overlook the threat, failing to actively search for it within their networks [3] [5].

Although the presence of Sliver C2 activity could be representative of authorized and expected penetration testing behavior, it could also be indicative of a threat actor attempting to communicate with its malicious infrastructure, so it is crucial for organizations and their security teams to identify such activity at the earliest possible stage.

Darktrace’s Coverage of Sliver C2 Activity

Darktrace’s anomaly-based approach to threat detection means that it does not explicitly attempt to attribute or distinguish between specific C2 infrastructures. Despite this, Darktrace was able to connect Sliver C2 usage to phases of an ongoing attack chain related to the exploitation of zero-day vulnerabilities in Ivanti Connect Secure VPN appliances in January 2024.

Around the time that the zero-day Ivanti vulnerabilities were disclosed, Darktrace detected an internal server on one customer network deviating from its expected pattern of activity. The device was observed making regular connections to endpoints associated with Pulse Secure Cloud Licensing, indicating it was an Ivanti server. It was observed connecting to a string of anomalous hostnames, including ‘cmjk3d071amc01fu9e10ae5rt9jaatj6b.oast[.]live’ and ‘cmjft14b13vpn5vf9i90xdu6akt5k3pnx.oast[.]pro’, via HTTP using the user agent ‘curl/7.19.7 (i686-redhat-linux-gnu) libcurl/7.63.0 OpenSSL/1.0.2n zlib/1.2.7’.

Darktrace further identified that the URI requested during these connections was ‘/’ and the top-level domains (TLDs) of the endpoints in question were known Out-of-band Application Security Testing (OAST) server provider domains, namely ‘oast[.]live’ and ‘oast[.]pro’. OAST is a testing method that is used to verify the security posture of an application by testing it for vulnerabilities from outside of the network [7]. This activity triggered the DETECT model ‘Compromise / Possible Tunnelling to Bin Services’, which breaches when a device is observed sending DNS requests for, or connecting to, ‘request bin’ services. Malicious actors often abuse such services to tunnel data via DNS or HTTP requests. In this specific incident, only two connections were observed, and the total volume of data transferred was relatively low (2,302 bytes transferred externally). It is likely that the connections to OAST servers represented malicious actors testing whether target devices were vulnerable to the Ivanti exploits.

The device proceeded to make several SSL connections to the IP address 103.13.28[.]40, using the destination port 53, which is typically reserved for DNS requests. Darktrace recognized that this activity was unusual as the offending device had never previously been observed using port 53 for SSL connections.

Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.
Figure 1: Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.

Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.
Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.

Further investigation into the suspicious IP address revealed that it had been flagged as malicious by multiple open-source intelligence (OSINT) vendors [8]. In addition, OSINT sources also identified that the JARM fingerprint of the service running on this IP and port (00000000000000000043d43d00043de2a97eabb398317329f027c66e4c1b01) was linked to the Sliver C2 framework and the mTLS protocol it is known to use [4] [5].

An Additional Example of Darktrace’s Detection of Sliver C2

However, it was not just during the January 2024 exploitation of Ivanti services that Darktrace observed cases of Sliver C2 usages across its customer base.  In March 2023, for example, Darktrace detected devices on multiple customer accounts making beaconing connections to malicious endpoints linked to Sliver C2 infrastructure, including 18.234.7[.]23 [10] [11] [12] [13].

Darktrace identified that the observed connections to this endpoint contained the unusual URI ‘/NIS-[REDACTED]’ which contained 125 characters, including numbers, lower and upper case letters, and special characters like “_”, “/”, and “-“, as well as various other URIs which suggested attempted data exfiltration:

‘/upload/api.html?c=[REDACTED] &fp=[REDACTED]’

  • ‘/samples.html?mx=[REDACTED] &s=[REDACTED]’
  • ‘/actions/samples.html?l=[REDACTED] &tc=[REDACTED]’
  • ‘/api.html?gf=[REDACTED] &x=[REDACTED]’
  • ‘/samples.html?c=[REDACTED] &zo=[REDACTED]’

This anomalous external connectivity was carried out through multiple destination ports, including the key ports 443 and 8888.

Darktrace additionally observed devices on affected customer networks performing TLS beaconing to the IP address 44.202.135[.]229 with the JA3 hash 19e29534fd49dd27d09234e639c4057e. According to OSINT sources, this JA3 hash is associated with the Golang TLS cipher suites in which the Sliver framework is developed [14].

結論

Despite its relative novelty in the threat landscape and its lesser-known status compared to other C2 frameworks, Darktrace has demonstrated its ability effectively detect malicious use of Sliver C2 across numerous customer environments. This included instances where attackers exploited vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

While human security teams may lack awareness of this framework, and traditional rules and signatured-based security tools might not be fully equipped and updated to detect Sliver C2 activity, Darktrace’s Self Learning AI understands its customer networks, users, and devices. As such, Darktrace is adept at identifying subtle deviations in device behavior that could indicate network compromise, including connections to new or unusual external locations, regardless of whether attackers use established or novel C2 frameworks, providing organizations with a sliver of hope in an ever-evolving threat landscape.

Credit to Natalia Sánchez Rocafort, Cyber Security Analyst, Paul Jennings, Principal Analyst Consultant

付録

DETECT Model Coverage

  • Compromise / Repeating Connections Over 4 Days
  • Anomalous Connection / Application Protocol on Uncommon Port
  • Anomalous Server Activity / Server Activity on New Non-Standard Port
  • Compromise / Sustained TCP Beaconing Activity To Rare Endpoint
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / High Volume of Connections with Beacon Score
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Sustained SSL or HTTP Increase
  • Compromise / Large Number of Suspicious Failed Connections
  • Compromise / SSL or HTTP Beacon
  • Compromise / Possible Malware HTTP Comms
  • Compromise / Possible Tunnelling to Bin Services
  • Anomalous Connection / Low and Slow Exfiltration to IP
  • Device / New User Agent
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous File / EXE from Rare External Location
  • Anomalous File / Numeric File Download
  • Anomalous Connection / Powershell to Rare External
  • Anomalous Server Activity / New Internet Facing System

侵害指標(IoC)一覧

18.234.7[.]23 - Destination IP - Likely C2 Server

103.13.28[.]40 - Destination IP - Likely C2 Server

44.202.135[.]229 - Destination IP - Likely C2 Server

参考文献

[1] https://bishopfox.com/tools/sliver

[2] https://vk9-sec.com/how-to-set-up-use-c2-sliver/

[3] https://www.scmagazine.com/brief/sliver-c2-framework-gaining-traction-among-threat-actors

[4] https://github[.]com/BishopFox/sliver

[5] https://www.cybereason.com/blog/sliver-c2-leveraged-by-many-threat-actors

[6] https://securityaffairs.com/158393/malware/ivanti-connect-secure-vpn-deliver-krustyloader.html

[7] https://www.xenonstack.com/insights/out-of-band-application-security-testing

[8] https://www.virustotal.com/gui/ip-address/103.13.28.40/detection

[9] https://threatfox.abuse.ch/browse.php?search=ioc%3A107.174.78.227

[10] https://threatfox.abuse.ch/ioc/1074576/

[11] https://threatfox.abuse.ch/ioc/1093887/

[12] https://threatfox.abuse.ch/ioc/846889/

[13] https://threatfox.abuse.ch/ioc/1093889/

[14] https://github.com/projectdiscovery/nuclei/issues/3330

続きを読む
著者について
Natalia Sánchez Rocafort
Cyber Security Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.