사이버 공격이 중요한 인프라를 무너뜨리는 방법

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
07
Jul 2021
07
Jul 2021
Operational technology does not need to be directly targeted to be shut down by an attack. This blog discusses how cyber-attacks can disrupt the continuity of operations by creating safety concerns, as well as the limits of securing IT and OT in isolation on today’s threat landscape.

Balancing Operational Continuity and Safety in Critical Infrastructure

The recent high-profile attacks against Colonial Pipeline and JBS Foods highlight that operational technology (OT) — the devices that drive gas flows and food processing, along with essentially all other machine-driven physical processes — does not need to be directly targeted in order to be shut down as the result of a cyber-attack.

Indeed, in the Colonial Pipeline incident, the information technology (IT) systems were reportedly compromised, with operations shut down intentionally out of an abundance of caution, that is, so as to not risk the attack spreading to OT and threatening safety. This highlights that threats to both human and environmental safety, along with uncertainty as to the scope of infection, present risk factors for these sensitive industrial environments.

Continuity through availability and integrity

In most countries, critical infrastructure (CI) — ranging from power grids and pipelines to transportation and health care — must maintain continuous activity. The recent ransomware attack against Colonial Pipeline demonstrates why this is the case, where gas shortages due to the compromise led to dangerous panic buys and long lines at the pumps.

Ensuring continuous operation of critical infrastructure requires safeguarding the availability and integrity of machinery. This means that organizations overseeing critical infrastructure must foresee any possible risks and implement systems, procedures, and technologies that mitigate or remove these risks so as to keep their operations running.

Operational demand versus safety

Alongside this requirement for operational continuity, and often in opposition to it, is the requirement for operational safety. These requirements can be in opposition because operational continuity demands that devices remain up and running at all costs, and operational safety demands that humans and the environment be protected at all costs.

Safety measures in critical infrastructure have improved and become increasingly prioritized over the last 50 years following numerous high-profile incidents, such as the Bhopal chemical disaster, the Texas City refinery explosion, and the Deepwater Horizon oil spill. Appropriate safety precautions could have likely prevented these incidents, but at the expense of operational continuity.

Consequently, administrators of critical infrastructure have to balance the very real threat that an incident may pose to both human life and the environment with the demand to remain operational at all times. More often than not, the final decision regarding what constitutes an acceptable risk is determined by budgets and cost-benefit analyses.

Cyber-attack: A rising risk profile for critical infrastructure

In 2010, the discovery of the Stuxnet malware — which resulted in a nuclear facility in Iran having its centrifuges ruined via compromised programmable logic controllers (PLCs) — demonstrated that critical infrastructure could be targeted by a cyber-attack.

At the time of Stuxnet, critical infrastructure industries used computers designed to ensure operational continuity with little regard for cyber security, as at the time the risk of a cyber-attack seemed either non-existent or vanishingly low. Since then, a number of attacks targeting industrial environments that have emerged on the global threat landscape.

Figure 1: An overview of distinctive methods used in attacks against industrial environments

Classic strains of industrial malware, such as Stuxnet, Triton, and Industroyer, have historically been installed via removable media, such as USB. This is because OT networks are traditionally segregated from the Internet in what is known as an ‘air gap.’ And this remains a prevalent vector of attack, with a study recently finding that cyber-threats installed via USB and other external media doubled in 2021, with 79% of these holding the potential to disrupt OT.

In many ways, operational demands in the subsequent 10 years have made critical infrastructure even more vulnerable. These include the convergence of information technology and operational technology (IT/OT convergence), the adoption of devices in the Industrial Internet of Things (IIoT), and the deprecation of manual back-up systems. This means that OT can be disrupted by cyber-attacks that first target IT systems, rather than having to be installed manually via external media.

At the same time, recent government initiatives — such as the Department of Energy’s 100-day ‘cyber sprint’ to protect electricity operations and President Biden’s Executive Order on Improving the Nation’s Cybersecurity — and regulatory frameworks and directives such as the EU’s NIS directive have either encouraged or mandated that critical infrastructure industries start addressing this new risk.

With the severe and persistent threat that cyber-attacks pose to critical infrastructure, and the increasing calls to address the issue, the question remains as to how to best achieve robust cyber defense.

Assessing the risk

To claim administrators of critical infrastructure are ignorant or oblivious to the threat posed by cyber-attacks would be unfair. Many organizations have implemented changes to mitigate or remove the risk either as a result of regulation or their own forward thinking.

However, these projects can take years, even decades. High costs and ever-changing operational demand also mean that these projects may never fully remove the risk.

As a result, many operators may understand the threat of a cyber-attack but not be in a position to do anything about it in the short or medium term. Instead, procedures have to be put in place to minimize risk even if this threatens operational continuity.

For example, a risk assessment may decide it is best to shut down all OT operations in the event of a cyber-attack in order to avoid a major accident. This abundance of caution is forced upon operators, who do not have the ability to immediately confirm the boundaries of a compromise. The prevalence of cyber insurance provides this option with further appeal. Any losses incurred by stopping operations can theoretically be recouped and the risk is therefore transferred.

While the full details of the Colonial Pipeline ransomware incident are still to be determined, the sequence of events outlined below provides a plausible explanation for how a cyber-attack could take down critical infrastructure, even when that cyber-attack does not reach or even target OT systems. Indeed, the CEO of Colonial Pipeline, in a testimony to congress, confirmed “the imperative to isolate and contain the attack to help ensure the malware did not spread to the operational technology network, which controls our pipeline operations, if it had not already.”

Figure 2: A sequence of events which may lead to critical infrastructure being shut down by a cyber-attack, even when that cyber-attack doesn’t directly impact OT networks

The limits of securing IT or OT in isolation

The emergence of OT cyber security solutions in the last five years demonstrates that critical infrastructure industries are trying to find a way to address the risks posed by cyber-attacks. But these solutions have limited scope, as they assume IT and OT are separated and use legacy security techniques such as malware signatures and patch management.

The 2021 SANS ICS Security Summit highlighted how the OT security community suffers from a lack of visibility in knowing and understanding their networks. For many organizations, simply determining whether an unusual incident is an attack or the result of a software error is a challenge.

Given that most OT cyber-attacks actually start in IT networks before pivoting into OT, investing in an IT security solution rather than an OT-specific solution may at first seem like a better business decision. But IT solutions fall short if an attacker successfully pivots into the OT network, or if the attacker is a rogue insider who already has direct access to the OT network. A siloed approach to securing either IT or OT in isolation will thus fall short of the full scope needed to safeguard industrial systems.

It is clear that a mature security posture for critical infrastructure would include security solutions for both IT and OT. Even then, using separate solutions to protect the IT and OT networks is limited, as it presents challenges when defending network boundaries and detecting incidents when an attacker pivots from IT to OT. Under time pressure, a security team does not want changes in visibility, detection, language or interface while trying to determine whether a threat crossed the ‘boundary’ between IT and OT.

Separate solutions can also make detecting an attacker abusing traditional IT attack TTPs within an OT network much harder if the security team is relying on a purely OT solution to defend the OT environment. Examples of this include the abuse of IT remote management tools to affect industrial environments, such as in the suspected cyber-attack at the Florida water facility earlier this year.

Using AI to minimize cyber risk and maximize cyber safety

In contrast, Darktrace AI is able to defend an entire cyber ecosystem estate, building a ‘pattern of life’ across IT and OT, as well as the points at which they converge. Consequently, cyber security teams can use a single pane of glass to detect and respond to cyber-attacks as they emerge and develop, regardless of where they are in the environment.

Use cases for Darktrace’s Self-Learning AI include containing pre-existing threats to maintain continuous operations. This was seen when Darktrace’s AI detected pre-existing infections and acted autonomously to contain the threat, allowing the operator to leave infected IIoT devices active while waiting for replacements. Darktrace can also thwart ransomware in IT before it can spread into OT, as when Darktrace detected a ransomware attack targeting a supplier for critical infrastructure in North America at its earliest stages.

Darktrace’s unified protection, including visibility and early detection of zero-days, empowers security teams to overcome uncertainty and make a confident decision not to shut down operations. Darktrace has already demonstrated this ability in the wild, and allows organizations to understand normal machine and human behavior in order to enforce this behavior, even in the face of an emerging cyber-attack.

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Oakley Cox
Analyst Technical Director, APAC

Oakley is a technical expert with 5 years’ experience as a Cyber Analyst. After leading a team of Cyber Analysts at the Cambridge headquarters, he relocated to New Zealand and now oversees the defense of critical infrastructure and industrial control systems across the APAC region. His research into cyber-physical security has been published by Cyber Security journals and CISA. Oakley is GIAC certified in Response and Industrial Defense (GRID), and has a Doctorate (PhD) from the University of Oxford.

Book a 1-1 meeting with one of our experts
share this article
COre coverage

More in this series

항목을 찾을 수 없습니다.

Blog

항목을 찾을 수 없습니다.

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

References

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

Continue reading
About the author

Blog

Inside the SOC

Sliver C2: How Darktrace Provided a Sliver of Hope in the Face of an Emerging C2 Framework

Default blog imageDefault blog image
17
Apr 2024

Offensive Security Tools

As organizations globally seek to for ways to bolster their digital defenses and safeguard their networks against ever-changing cyber threats, security teams are increasingly adopting offensive security tools to simulate cyber-attacks and assess the security posture of their networks. These legitimate tools, however, can sometimes be exploited by real threat actors and used as genuine actor vectors.

What is Sliver C2?

Sliver C2 is a legitimate open-source command-and-control (C2) framework that was released in 2020 by the security organization Bishop Fox. Silver C2 was originally intended for security teams and penetration testers to perform security tests on their digital environments [1] [2] [5]. In recent years, however, the Sliver C2 framework has become a popular alternative to Cobalt Strike and Metasploit for many attackers and Advanced Persistence Threat (APT) groups who adopt this C2 framework for unsolicited and ill-intentioned activities.

The use of Sliver C2 has been observed in conjunction with various strains of Rust-based malware, such as KrustyLoader, to provide backdoors enabling lines of communication between attackers and their malicious C2 severs [6]. It is unsurprising, then, that it has also been leveraged to exploit zero-day vulnerabilities, including critical vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

In early 2024, Darktrace observed the malicious use of Sliver C2 during an investigation into post-exploitation activity on customer networks affected by the Ivanti vulnerabilities. Fortunately for affected customers, Darktrace DETECT™ was able to recognize the suspicious network-based connectivity that emerged alongside Sliver C2 usage and promptly brought it to the attention of customer security teams for remediation.

How does Silver C2 work?

Given its open-source nature, the Sliver C2 framework is extremely easy to access and download and is designed to support multiple operating systems (OS), including MacOS, Windows, and Linux [4].

Sliver C2 generates implants (aptly referred to as ‘slivers’) that operate on a client-server architecture [1]. An implant contains malicious code used to remotely control a targeted device [5]. Once a ‘sliver’ is deployed on a compromised device, a line of communication is established between the target device and the central C2 server. These connections can then be managed over Mutual TLS (mTLS), WireGuard, HTTP(S), or DNS [1] [4]. Sliver C2 has a wide-range of features, which include dynamic code generation, compile-time obfuscation, multiplayer-mode, staged and stageless payloads, procedurally generated C2 over HTTP(S) and DNS canary blue team detection [4].

Why Do Attackers Use Sliver C2?

Amidst the multitude of reasons why malicious actors opt for Sliver C2 over its counterparts, one stands out: its relative obscurity. This lack of widespread recognition means that security teams may overlook the threat, failing to actively search for it within their networks [3] [5].

Although the presence of Sliver C2 activity could be representative of authorized and expected penetration testing behavior, it could also be indicative of a threat actor attempting to communicate with its malicious infrastructure, so it is crucial for organizations and their security teams to identify such activity at the earliest possible stage.

Darktrace’s Coverage of Sliver C2 Activity

Darktrace’s anomaly-based approach to threat detection means that it does not explicitly attempt to attribute or distinguish between specific C2 infrastructures. Despite this, Darktrace was able to connect Sliver C2 usage to phases of an ongoing attack chain related to the exploitation of zero-day vulnerabilities in Ivanti Connect Secure VPN appliances in January 2024.

Around the time that the zero-day Ivanti vulnerabilities were disclosed, Darktrace detected an internal server on one customer network deviating from its expected pattern of activity. The device was observed making regular connections to endpoints associated with Pulse Secure Cloud Licensing, indicating it was an Ivanti server. It was observed connecting to a string of anomalous hostnames, including ‘cmjk3d071amc01fu9e10ae5rt9jaatj6b.oast[.]live’ and ‘cmjft14b13vpn5vf9i90xdu6akt5k3pnx.oast[.]pro’, via HTTP using the user agent ‘curl/7.19.7 (i686-redhat-linux-gnu) libcurl/7.63.0 OpenSSL/1.0.2n zlib/1.2.7’.

Darktrace further identified that the URI requested during these connections was ‘/’ and the top-level domains (TLDs) of the endpoints in question were known Out-of-band Application Security Testing (OAST) server provider domains, namely ‘oast[.]live’ and ‘oast[.]pro’. OAST is a testing method that is used to verify the security posture of an application by testing it for vulnerabilities from outside of the network [7]. This activity triggered the DETECT model ‘Compromise / Possible Tunnelling to Bin Services’, which breaches when a device is observed sending DNS requests for, or connecting to, ‘request bin’ services. Malicious actors often abuse such services to tunnel data via DNS or HTTP requests. In this specific incident, only two connections were observed, and the total volume of data transferred was relatively low (2,302 bytes transferred externally). It is likely that the connections to OAST servers represented malicious actors testing whether target devices were vulnerable to the Ivanti exploits.

The device proceeded to make several SSL connections to the IP address 103.13.28[.]40, using the destination port 53, which is typically reserved for DNS requests. Darktrace recognized that this activity was unusual as the offending device had never previously been observed using port 53 for SSL connections.

Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.
Figure 1: Model Breach Event Log displaying the ‘Application Protocol on Uncommon Port’ DETECT model breaching in response to the unusual use of port 53.

Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.
Figure 2: Model Breach Event Log displaying details pertaining to the ‘Application Protocol on Uncommon Port’ DETECT model breach, including the 100% rarity of the port usage.

Further investigation into the suspicious IP address revealed that it had been flagged as malicious by multiple open-source intelligence (OSINT) vendors [8]. In addition, OSINT sources also identified that the JARM fingerprint of the service running on this IP and port (00000000000000000043d43d00043de2a97eabb398317329f027c66e4c1b01) was linked to the Sliver C2 framework and the mTLS protocol it is known to use [4] [5].

An Additional Example of Darktrace’s Detection of Sliver C2

However, it was not just during the January 2024 exploitation of Ivanti services that Darktrace observed cases of Sliver C2 usages across its customer base.  In March 2023, for example, Darktrace detected devices on multiple customer accounts making beaconing connections to malicious endpoints linked to Sliver C2 infrastructure, including 18.234.7[.]23 [10] [11] [12] [13].

Darktrace identified that the observed connections to this endpoint contained the unusual URI ‘/NIS-[REDACTED]’ which contained 125 characters, including numbers, lower and upper case letters, and special characters like “_”, “/”, and “-“, as well as various other URIs which suggested attempted data exfiltration:

‘/upload/api.html?c=[REDACTED] &fp=[REDACTED]’

  • ‘/samples.html?mx=[REDACTED] &s=[REDACTED]’
  • ‘/actions/samples.html?l=[REDACTED] &tc=[REDACTED]’
  • ‘/api.html?gf=[REDACTED] &x=[REDACTED]’
  • ‘/samples.html?c=[REDACTED] &zo=[REDACTED]’

This anomalous external connectivity was carried out through multiple destination ports, including the key ports 443 and 8888.

Darktrace additionally observed devices on affected customer networks performing TLS beaconing to the IP address 44.202.135[.]229 with the JA3 hash 19e29534fd49dd27d09234e639c4057e. According to OSINT sources, this JA3 hash is associated with the Golang TLS cipher suites in which the Sliver framework is developed [14].

Conclusion

Despite its relative novelty in the threat landscape and its lesser-known status compared to other C2 frameworks, Darktrace has demonstrated its ability effectively detect malicious use of Sliver C2 across numerous customer environments. This included instances where attackers exploited vulnerabilities in the Ivanti Connect Secure and Policy Secure services.

While human security teams may lack awareness of this framework, and traditional rules and signatured-based security tools might not be fully equipped and updated to detect Sliver C2 activity, Darktrace’s Self Learning AI understands its customer networks, users, and devices. As such, Darktrace is adept at identifying subtle deviations in device behavior that could indicate network compromise, including connections to new or unusual external locations, regardless of whether attackers use established or novel C2 frameworks, providing organizations with a sliver of hope in an ever-evolving threat landscape.

Credit to Natalia Sánchez Rocafort, Cyber Security Analyst, Paul Jennings, Principal Analyst Consultant

Appendices

DETECT Model Coverage

  • Compromise / Repeating Connections Over 4 Days
  • Anomalous Connection / Application Protocol on Uncommon Port
  • Anomalous Server Activity / Server Activity on New Non-Standard Port
  • Compromise / Sustained TCP Beaconing Activity To Rare Endpoint
  • Compromise / Quick and Regular Windows HTTP Beaconing
  • Compromise / High Volume of Connections with Beacon Score
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / HTTP Beaconing to Rare Destination
  • Compromise / Sustained SSL or HTTP Increase
  • Compromise / Large Number of Suspicious Failed Connections
  • Compromise / SSL or HTTP Beacon
  • Compromise / Possible Malware HTTP Comms
  • Compromise / Possible Tunnelling to Bin Services
  • Anomalous Connection / Low and Slow Exfiltration to IP
  • Device / New User Agent
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous File / EXE from Rare External Location
  • Anomalous File / Numeric File Download
  • Anomalous Connection / Powershell to Rare External
  • Anomalous Server Activity / New Internet Facing System

List of Indicators of Compromise (IoCs)

18.234.7[.]23 - Destination IP - Likely C2 Server

103.13.28[.]40 - Destination IP - Likely C2 Server

44.202.135[.]229 - Destination IP - Likely C2 Server

References

[1] https://bishopfox.com/tools/sliver

[2] https://vk9-sec.com/how-to-set-up-use-c2-sliver/

[3] https://www.scmagazine.com/brief/sliver-c2-framework-gaining-traction-among-threat-actors

[4] https://github[.]com/BishopFox/sliver

[5] https://www.cybereason.com/blog/sliver-c2-leveraged-by-many-threat-actors

[6] https://securityaffairs.com/158393/malware/ivanti-connect-secure-vpn-deliver-krustyloader.html

[7] https://www.xenonstack.com/insights/out-of-band-application-security-testing

[8] https://www.virustotal.com/gui/ip-address/103.13.28.40/detection

[9] https://threatfox.abuse.ch/browse.php?search=ioc%3A107.174.78.227

[10] https://threatfox.abuse.ch/ioc/1074576/

[11] https://threatfox.abuse.ch/ioc/1093887/

[12] https://threatfox.abuse.ch/ioc/846889/

[13] https://threatfox.abuse.ch/ioc/1093889/

[14] https://github.com/projectdiscovery/nuclei/issues/3330

Continue reading
About the author
Natalia Sánchez Rocafort
Cyber Security Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

무료 평가판 시작
Darktrace AI protecting a business from cyber threats.