Malware

Hackers Using Sliver Framework as an Alternative to Cobalt Strike & Metasploit

Silver is an open-source command-and-control framework that is becoming increasingly popular among malicious actors at current attacks. As threat actors are opting for this option since it offers a viable alternative to commercial tools such as:-

Designed with scalability in mind, the Sliver security testing tool can be used by organizations of all sizes and can be adapted to meet their needs.

A comprehensive analysis published a few days ago by Cybereason provides a detailed look at how it operates and revealed these findings.

Why Sliver is getting More Attraction?

Silver is a revolutionary tool that is crafted by the experts at BishopFox. This cutting-edge post-exploitation framework, built using the versatile Golang programming language, is the ultimate weapon for security professionals engaged in red team operations.

There are several reasons why Silver C2 is becoming increasingly popular and here below we have mentioned them below:-

  • Open-source alternative to Cobalt Strike and Metasploit
  • The modularity of the platform with Armory 
  • Cross-platform: OS X, Linux, and Windows

Since its release in 2020, Silver has been gaining traction at an increasing rate. It offers a comprehensive set of capabilities for adversary simulations, and the most significant and remarkable ones are the following:-

  • Dynamic code generation
  • Compile-time obfuscation
  • Multiplayer-mode
  • Staged and Stageless payloads
  • Secure C2 over mTLS, WireGuard, HTTP(S), and DNS
  • Windows process migration, process injection, user token manipulation, etc.
  • Let’s Encrypt integration
  • In-memory .NET assembly execution
  • COFF/BOF in-memory loader
  • TCP and named pipe pivots
  • Armory, alias and extension package manager

Framework Architecture of Sliver

Silver in any hacker’s arsenal can be utilized to climb the ranks of privilege, steal valuable credentials, and infiltrate deeper into the network. The ultimate goal: seize control of the domain controller and extract sensitive data with precision.

A number of hacking groups have weaponized Sliver over the past couple of years, including:-

  • APT29 group (aka Cozy Bear)
  • Shathak (aka TA551)
  • Exotic Lily (aka Projector Libra)

Previous reports have indicated that TA551 is linked to the distribution of malware families like:-

While Exotic Lily was also linked to the distribution of BumbleBee Loader malware. 

Sliver C2 ecosystem consists of four basic components that work together to provide a seamless experience, and here below we have mentioned them:-

  • Server Console
  • Sliver C2 Server
  • Client Console
  • Implant

There are dozens of open-source frameworks that have been exploited to gain a malicious advantage, and Sliver is just one of them. 

It was revealed last month that a number of cybercriminal organizations have been utilizing a tool called Empire for furthering their intrusion and maintaining control in targeted systems, as reported by Qualys.

To Top

Pin It on Pinterest

Share This