HackTool - Sliver C2 Implant Activity Pattern

Last updated on:

Rule name

Rule type

Log sources

MITRE ATT&CK tags

Severity

HackTool - Sliver C2 Implant Activity Pattern

Standard

Windows

Execution: Command and Scripting Interpreter (T1059)

Critical

About the rule

Rule Type

Standard

Rule Description

Detects process activity patterns as seen being used by Sliver C2 framework implants

Severity

Critical

Rule journey

Attack chain scenario

Initial Access → Payload Delivery → Implant Execution → C2 Communication → Lateral Movement → Data Exfiltration

Impact

  • Credential theft
  • Privilege escalation
  • Remote control
  • Data exfiltration

Rule Requirement

Prerequisites

  • Using Windows event viewer:

To enable detailed process tracking, log in to a domain controller with domain admin credentials and open the Group Policy Management Console (GPMC) by running gpmc.msc. Create a new Group Policy Object (GPO) or edit an existing one linked to the appropriate OU. Navigate to Computer Configuration > Policies > Windows Settings > Security Settings > Advanced Audit Policy Configuration > Audit Policies > Detailed Tracking, then enable audit events for Process Creation and Process Termination by selecting “Success.” For enhanced visibility, go to Administrative Templates > System > Audit Process Creation, enable the policy Include command line in process creation events, and apply the changes. Additionally, create the registry key "Microsoft-Windows-Security-Auditing/Operational" under HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\ to ensure proper event logging.

  • Using Sysmon:

Download and install Sysmon from Microsoft Sysinternals, then open a Command Prompt with administrator privileges. Use a configuration file that includes process creation monitoring and install Sysmon with sysmon.exe -i [configfile.xml]. Ensure the configuration captures all process creations, and create the "Microsoft-Windows-Sysmon/Operational" registry key under HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\EventLog\ if it doesn't already exist for proper logging.

Criteria

Action1: actionname = "Process started" AND COMMANDLINE contains "-NoExit -Command [Console]::OutputEncoding=[Text.UTF8Encoding]::UTF8" select Action1.HOSTNAME,Action1.MESSAGE,Action1.COMMANDLINE,Action1.FILE_NAME,Action1.PROCESSNAME,Action1.USERNAME,Action1.PARENTPROCESSNAME

Detection

Execution Mode

realtime

Log Sources

Windows

MITRE ATT&CK

Security Standards

Enabling this rule will help you meet the security standard's requirements listed below:

1. NIST SP 800-53 Rev. 5 – SI-4 (System Monitoring)

Requires organizations to monitor systems for unauthorized activities and security-relevant events.
Triggering this rule enables continuous system monitoring by detecting Sliver C2 implant behavior patterns, aligning with proactive threat detection requirements.

2. NIST SP 800-53 Rev. 5 – IR-5 (Incident Monitoring)

Mandates the capability to monitor, track, and respond to security incidents in a timely manner.
Triggering this rule supports real-time detection of advanced implants, enabling rapid response to command-and-control (C2) activity and reducing attacker dwell time.

3. NIST SP 800-137 – ISCM (Information Security Continuous Monitoring)

Focuses on continuous assessment and analysis of security controls to support risk-based decisions.
Triggering this rule contributes to continuous monitoring practices by flagging behavioral anomalies linked to Sliver C2 implants.

4. NIST CSF – DE.CM (Detection Processes)

Ensures that detection processes and tools are in place to identify cybersecurity events.
Triggering this rule strengthens detection capabilities by identifying known activity patterns of malicious C2 frameworks like Sliver.

Author

Nasreddine Bencherchali (Nextron Systems), Florian Roth (Nextron Systems)

Future actions

Known False Positives

This rule will be triggered when legitimate red team assessments or penetration tests use Sliver C2 for simulation purposes. It may also be triggered during the execution of security research tools that mimic Sliver-like behavior for testing environments.

Next Steps

When this rule is triggered, the following measures can be implemented:

  1. Identification: Identify if the flagged event is a new incident or part of an existing incident.
  2. Analysis: Analyze the impact and extent of the incident to comprehend the severity of the attack using the Incident Workbench.
  3. Response: Respond promptly by initiating an automated workflow to interrupt the network connections and cease the malicious process.
  4. Containment: Isolate the affected host to prevent lateral movement and further compromise within the environment.
  5. Eradication: Remove the Sliver C2 implant and associated artifacts from the system, and apply patches or configuration changes to prevent reinfection.

Mitigation

Mitigation IDs

Mitigation Name

Description

M1049

Antivirus/Antimalware

Antivirus can be used to quarantine suspicious files automatically.

M1047

Audit

Inventory systems for unauthorized command and scripting interpreter installations.

M1040

Behavior Prevention on Endpoint

On Windows 10, enable Attack Surface Reduction (ASR) rules to prevent Visual Basic and JavaScript scripts from executing potentially malicious downloaded content (Citation: win10_asr).

M1045

Code Signing

Where possible, only permit the execution of signed scripts.

M1042

Disable or Remove Feature or Program

Disable or remove any unnecessary or unused shells or interpreters.

M1038

Execution Prevention

Use application control where appropriate. For example, PowerShell Constrained Language mode can be used to restrict access to sensitive or otherwise dangerous language elements such as those used to execute arbitrary Windows APIs or files (e.g., Add-Type).(Citation: Microsoft PowerShell CLM)

M1033

Limit Software Installation

Prevent user installation of unrequired command and scripting interpreters.

M1026

Privileged Account Management

If PowerShell usage is required, limit its execution to administrators by configuring the execution policy accordingly. Remember that certain environment configurations may allow policy bypass techniques. To further enhance security, implement PowerShell Just Enough Administration to restrict and control the specific commands that users or administrators can execute during remote sessions.

M1021

Restrict Web-Based Content

Script blocking extensions can help prevent the execution of scripts and HTA files that may commonly be used during the exploitation process. For malicious code served up through ads, adblockers can help prevent that code from executing in the first place.