CONTACT US
forrester wave report 2023

Close your ransomware case with Open NDR

SEE HOW

Download our free guide to find hidden attackers.

Find hidden attackers with Open NDR

SEE HOW

cloud-network

Corelight announces cloud enrichment for AWS, GCP, and Azure

READ MORE

corelight partner programe guide

Corelight's partner program

VIEW PROGRAM

glossary-icon

10 Considerations for Implementing an XDR Strategy

READ NOW

ad-images-nav_0006_Blog

Don't trust. Verify with evidence

READ BLOG

video

The Power of Open-Source Tools for Network Detection and Response

WATCH THE WEBCAST

ad-nav-ESG

The Evolving Role of NDR

DOWNLOAD THE REPORT

ad-images-nav_0006_Blog

Detecting 5 Current APTs without heavy lifting

READ BLOG

g2-medal-best-support-spring-2024

Network Detection and Response

SUPPORT OVERVIEW

 

It’s Typhoon Season: Attackers are deliberately evading EDR. What can you do about it?

Introduction

Over the past year, several sophisticated cyber-espionage campaigns have grabbed the attention of our industry and challenged defenders and vendors alike with advanced tactics, techniques, and procedures (TTPs). One of the most visible campaigns is Volt Typhoon, named by the Microsoft threat intelligence team in May 2023 and attributed to Chinese state-sponsored threat actors. Volt Typhoon primarily targets critical infrastructure organizations in the US, focusing on sectors like telecommunications, manufacturing, and transportation. The campaign is notable for its stealthy approach, leveraging "living-off-the-land" (LOL) techniques — using legitimate network administration tools to avoid detection — and it is believed to be part of a broader effort to gather intelligence.

At Corelight, we have followed Volt Typhoon closely. Many of the TTPs associated with or similar to Volt Typhoon are continuing to be reused by other actors and campaigns. Most notably, the current news coverage and report on Salt Typhoon, which has exposed shocking compromises within many global telecommunications providers, highlights the persistence and scope of these advanced attack campaigns.

One of the biggest takeaways from the initial Volt Typhoon reports and subsequent campaigns is that endpoint detection and response (EDR) is simply not sufficient for detecting and stopping attacks from advanced adversaries. The Crowdstrike 2024 Global Threat Report underscores this point: “Unmanaged network appliances — particularly edge gateway devices — remained the most routinely observed initial access vector for exploitation.” Often, these devices are not covered by traditional EDR and in many cases are not even being tracked by the security team. Network visibility and detection are critical to closing security gaps being actively exploited by state-sponsored threat actors and effectively controlling the risks associated with these advanced attack campaigns. We wanted to highlight several ways that network monitoring, and in particular Corelight’s OpenNDR platform, can help detect and prepare for similar campaigns now and in the future.

Volt Typhoon Overview

As outlined in the CISA Joint Cybersecurity Advisory published in May 2023, Volt Typhoon's TTPs begin with initial access through compromised internet-facing devices. The threat actors typically exploit vulnerabilities in routers, firewalls, and other network devices to gain an initial foothold. The specific devices targeted include a variety of Small Office/Home Office (SOHO) routers and devices from some of the most commonly used manufacturers like Asus, Netgear, and Zyxel. These devices provide excellent entry points for attackers because they are frequently outside of the scope of common security visibility and monitoring tools and are rarely updated. The CISA advisory directs us to further details about some of the specific Common Vulnerabilities and Exposures (CVEs) that are often targeted by Chinese state-sponsored actors in this additional technical advisory.

Once inside, the attackers employ "living-off-the-land" techniques, which involve using legitimate network tools and scripts to discover additional targets and to move laterally within the network while avoiding detection by conventional security systems. The group uses built-in Windows tools, such as PowerShell and Windows Management Instrumentation (WMI) to execute those commands and scripts, minimizing the use of malware that might be flagged by security solutions. They also leverage credential-dumping tools to harvest user credentials, enabling further access to sensitive systems. Many of the endpoint-specific TTPs have been outlined in excellent blogs by Microsoft (previously mentioned), Google/Mandiant, Intel471, and others.

But as we framed at the beginning of this post, relying on endpoint protection is not enough. Many of the initial exploits targeted unmanaged or unmanageable devices where EDR cannot provide coverage. A critical component of a defense-in-depth approach against advanced adversaries is employing a comprehensive network visibility and detection strategy

Let’s dive deeper into some of the network TTPs that are being used by Volt Typhoon and similar campaigns and explore how Corelight can help detect and monitor them.

General Guidance 

Network visibility and monitoring are cornerstones of a mature cybersecurity program. As evidenced by the recent Salt Typhoon report referenced above (Enhanced Visibility and Hardening Guidance for Communications Infrastructure), some key principles are recommended for network defense against all attackers and attack campaigns, sophisticated or not. Corelight is uniquely qualified to provide the network “high visibility” component, which is described as “...having detailed insight into network traffic, user activity, and data flow, allowing network defenders to quickly identify threats, anomalous behavior, and vulnerabilities.” Corelight can also provide enforcement of “zero trust” principles and confirmation of remediation, and support for advanced threat detection and response for known and unknown TTPs. 

Some key specific guidance from the bulletin:

  • Implement strong network monitoring and visibility. This architecture should allow for network monitors to be strategically centered around key ingress and egress locations that provide visibility into internal traffic as well as internet-bound communications.
  • Implement secure, centralized logging with the ability to analyze and correlate large amounts of data from different sources, including all network devices.
  • Limit exposure of management traffic to the Internet and validate protection mechanisms using network data.
  • Closely monitor all devices that accept external connections from outside the corporate network and investigate any configurations that do not comply with known good configurations.
  • If appropriate, implement a packet capture capability as part of the broader visibility effort for the enterprise. Determine capture location(s) and retention policies based on organizational demands.
  • Monitor the use of encrypted traffic using outdated or obsolete cipher suites.
  • Monitor and disable any unnecessary, unused, exploitable, or plaintext services and protocols, such as Telnet, File Transfer Protocol (FTP), Trivial FTP (TFTP), SSH v1, Hypertext Transfer Protocol (HTTP) servers, and SNMP v1/v2c.
  • Establish a baseline of normal network behavior and define rules on security appliances to alert on abnormal behavior.

Network Tools

In addition to the more general guidelines, we want to provide further details around several attacker network tools specifically noted by CISA as part of the Volt Typhoon campaign:

Fast Reverse Proxy (FRP)

A publicly available proxy tool installed on corporate infrastructure to establish covert communications channels for command and control, probably derived from the publicly-available fatedier and EarthWorm projects.

The FRP client applications support encryption, compression, and easy token authentication, and work across multiple protocols, including TCP, UDP, HTTP, and HTTPS/TLS. The FRP client applications use the Kuai connection protocol (KCP) for error checking and anonymous data stream delivery over UDP, with packet-level encryption support. The CISA Malware Analysis Report (MAR)-10448362-1.v1 provides more information and IOCs.

Detections/Remediations:

  • Corelight provides detections for identifying tunnels and unusual encryption that may be used by such proxy tools, including our Encryption Detection package (part of our Encrypted Traffic Collection), used to identify proprietary encryption and anomalous use of encryption, and our DNS and ICMP tunnel detection packages in our Command and Control (C2) Collection. (These detections are available only for Corelight customers.)
  • Attackers have used hard-coded C2 callbacks with the proxy software to ports 8080, 8443, 8043, 8000, and 10443. Use Corelight’s connection data to identify unusual patterns related to the use of these ports.
  • A specific mention of Zeek® and the GAIT package (developed by Sandia National Labs) appears in this CISA advisory as a possible way to identify proxy traffic. The GAIT package can be loaded onto Corelight sensors; however, we have observed that the package’s performance requirements are usually a barrier to deployment in enterprise environments.

Impacket and CovalentStealer

Impacket is an open-source tool kit for programmatically constructing and manipulating network protocols. Volt Typhoon activity has included using Impacket to move laterally via existing compromised credentials. CovalentStealer is a custom exfiltration tool also used by the attackers to exfiltrate sensitive files. It stores the collected files on a Microsoft OneDrive cloud folder and uses a 256-bit AES key for encryption.

Detections/Remediations:

  • Use Corelight’s Windows logs (SMB, DCE/RPC, NTLM, and Kerberos) to monitor suspicious activity that could indicate inappropriate or unauthorized use of administrator accounts, service accounts, or third-party accounts.
  • As of December 2024, the Corelight platform has integrated YARA for file matching and analysis. A set of YARA rules for Impacket and CovalentStealer appear in this CISA report, and can be loaded onto Corelight sensors for alerting when licensed for the YARA feature.
  • Corelight’s Application Identification package can identify many common types of services and applications destined to major cloud service providers. Exfiltration can also be discovered by examining unexpected cloud services and related cloud detections.

Remote administration tools and Virtual Private Networks (VPNs)

After gaining access to target networks via phishing or other techniques, malicious cyber actors — from cybercriminals to nation-state sponsored APTs — are known to use legitimate remote management and administration software as a backdoor for persistence and C2. By leveraging legitimate and/or previously installed remote access and management tools, or by providing links to downloadable executables to run with local access, attackers can bypass the need for administrative privileges and software installation, thereby effectively bypassing common software controls and risk management assumptions. In addition, VPNs can provide both geographically local access (to appear less anomalous) as well as a simple way to obfuscate command and control traffic both within the organization and to external destinations.

Detections/Remediations:

  • As part of its Entity Collection, Corelight associates known applications, including many remote access and administration tools, with network connections. This allows Corelight customers to quickly identify the use of these tools and hunt for unexpected or anomalous use on their networks.
  • Corelight’s SSH and RDP inferences packages (part of the Encrypted Traffic Collection) provide detailed information about the use of these common management tools, including authentication details, attempts at brute force attacks, identification of file transfers, human interactivity (a human typing), and more. This powerful data (produced through encrypted signal analysis, with no decryption required) allows for quick threat hunting and response for these often- used tools.
  • Part of CISA’s guidance includes monitoring logs for connections from unexpected virtual private servers (VPSs) and VPNs. Corelight provides comprehensive monitoring of VPN usage, identifying over 350+ types of common VPN types and providers as part of the VPN Insights package (built into our Encrypted Traffic Collection). By examining the VPN logs as well as the originating location (optionally logged for all network connections), Corelight customers can quickly identify unusual access patterns and providers which could indicate adversary activity.
  • Corelight’s intel matching can identify M247-associated IP addresses (a questionable service provider) used along with VPN providers (e.g., SurfShark). Customers can look for successful remote logins (e.g., VPN, OWA) for IPs coming from M247- or using SurfShark-registered IP addresses as mentioned in the CISA advisory listed above.

Signature-Based Detections

In addition to the specific tools and techniques mentioned above, Corelight also provides a variety of signature-based rules that target TTPs associated with the Volt Typhoon and associated campaigns as part of our Suricata integration.

Included with the “Corelight Feed,” the following detection categories (comprised of multiple Snort IDs or SIDs), created by our research team, Corelight Labs, are provided to Corelight customers with a Suricata subscription:

Reconnaissance

  • Detecting unique HTTP User Agent

Compromising inadvertently Internet-accessible SOHO devices:

  • Detecting Axis camera, D-Link NAS attacks

Lateral movement

  • Detecting use of NTDS database exports (over SMB)

Provided by Emerging Threats (Open and Pro), one of the most widely used rule sets licensed by most Corelight customers:

Compromising Internet-accessible web servers:

  • Detecting unauthenticated uploads that manipulate web servers (e.g., "Manage Engine AdSelfService Plus", "Fatpipe")
  • Detecting clear-text HTTP uploads of the CMDASP web shell

Compromising inadvertently Internet-accessible SOHO devices:

  • Detecting numerous Netgear/Cisco/DrayTek/Fortinet SOHO router exploits

Using subverted SOHO devices:

  • Detecting Netgear bot phone-home C&C

Similar Campaigns

Given Volt Typhoon’s focus on critical infrastructure, the security community’s recent attention on the threat is understandable and appropriate. However many of these same actors have spent more than a decade developing and using increasingly tailored strategies against almost all sectors of our government and industry. In the months following the announcement of Volt Typhoon, we’ve seen additional reports including the aforementioned Salt Typhoon (a “breathtaking” campaign targeting ISPs and, ultimately, perhaps, the Telco’s wiretapping capabilities) and Flax Typhoon (targeting mainly Taiwanese interests but also other countries). The TTPs for many of these campaigns overlap and include similar themes: initial compromise through internet-facing network devices, persistence and discovery utilizing LOL tools and approaches, the use of VPN for covert tunneling and C2, and exfiltration over known web and cloud services. 

Many of the same detections and remediations listed above are relevant for these campaigns; the expectation is that we will continue to see other related attacks from state-sponsored attackers and derivative use of their tools by other threat actors.

Conclusion

The Volt Typhoon campaign is a stark reminder of the evolving landscape of cyber threats, in which advanced, often state-sponsored adversaries continuously refine their tactics to evade detection and achieve their objectives. The guidance from CISA and others highlights the importance of a comprehensive cybersecurity strategy that extends beyond traditional EDR. 

As attackers increasingly exploit unmanaged network appliances and leverage legitimate tools to mask their activities, organizations must prioritize enhancing their network visibility and detection capabilities. This involves monitoring network traffic patterns, employing network-based detections, and ensuring that security teams have the data to observe and track the behavior of their enterprise’s myriad network-connected devices, particularly those that traditionally fall outside the purview of standard EDR solutions. This recommendation is reinforced by a recent CISA report that evaluates a red team engagement against a critical infrastructure customer. The first “lesson learned” spells out that “The organization relied too heavily on host-based endpoint detection and response (EDR) solutions and did not implement sufficient network layer protections.” Clearly, if we are to stop these advanced adversaries from compromising our most important networks, we must invest in the appropriate network monitoring tools to identify and contain these threats.

At Corelight, we continue to develop powerful network data and detections, focused around our Open NDR platform with Zeek at its core. In this blog, we have identified some of the specific tools used by Volt Typhoon and several related campaigns, and provided detection and remediation recommendations specific to network traffic. 

We believe that a vital aspect of defending against attacks is to have the most comprehensive and industry-leading data in your SOC team’s hands. Combining metadata and a full detection suite with behavioral, signature, and machine learning capabilities, as well as packet capture (PCAP) and file analysis (YARA), the Corelight platform enables you to address the gaps between your existing tools, and ultimately reduce the risk to your organization. 

While we don’t know exactly what the next campaign will look like, we do know that the power of Corelight’s data and our Open NDR approach — which builds on the “strength in numbers” community of defenders — will be instrumental in identifying the IOCs and detecting the components, regardless of the origin and motivations of the attack.

All References

https://www.microsoft.com/en-us/security/blog/2023/05/24/volt-typhoon-targets-us-critical-infrastructure-with-living-off-the-land-techniques/

https://www.crowdstrike.com/global-threat-report/

https://media.defense.gov/2024/Dec/03/2003596322/-1/-1/0/JOINT-GUIDANCE-ENHANCED-VISIBILITY-HARDENING-GUIDE-FOR-COMMS-INFRASTRUCTURE.PDF

https://media.defense.gov/2023/May/24/2003229517/-1/-1/0/CSA_Living_off_the_Land.PDF

https://media.defense.gov/2022/Oct/06/2003092365/-1/-1/0/Joint_CSA_Top_CVEs_Exploited_by_PRC_cyber_actors.PDF

https://cloud.google.com/blog/topics/threat-intelligence/chinese-espionage-tactics/

https://intel471.com/blog/threat-hunting-case-study-looking-for-volt-typhoon

https://github.com/fatedier/frp

https://rootkiter.com/EarthWorm/en/index.html

https://github.com/skywind3000/kcp/blob/master/README.en.md

https://www.cisa.gov/news-events/analysis-reports/ar24-038a

https://corelight.com/products/analytics/encrypted-traffic

https://corelight.com/products/analytics/command-and-control

https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-038a

https://corelight.com/resources/glossary/cloud-security-solutions

https://www.cisa.gov/news-events/analysis-reports/ar22-277a

https://corelight.com/products/analytics/entities

https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-025a

https://corelight.com/solutions/corelight-labs/mission-team

https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-326a

https://corelight.com/products/open-ndr/

Salt Typhoon:

https://media.defense.gov/2024/Dec/03/2003596322/-1/-1/0/JOINT-GUIDANCE-ENHANCED-VISIBILITY-HARDENING-GUIDE-FOR-COMMS-INFRASTRUCTURE.PDF

https://www.trendmicro.com/en_us/research/24/k/earth-estries.html

https://archive.ph/20241007181947/https://www.wsj.com/politics/national-security/china-cyberattack-internet-providers-260bd835

Flax Typhoon:

https://www.microsoft.com/en-us/security/blog/2023/08/24/flax-typhoon-using-legitimate-software-to-quietly-access-taiwanese-organizations/

Recent Posts