cyber_threat_intelligence/campaigns/Log4Shell/README.md

210 lines
14 KiB
Markdown
Raw Normal View History

2022-03-05 03:56:35 +00:00
# Log4Shell - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the campaign known as _Log4Shell_. The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor](https://vuldb.com/?actor)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Log4Shell:
2023-01-30 12:54:37 +00:00
* [US](https://vuldb.com/?country.us)
2023-12-31 08:50:55 +00:00
* [LA](https://vuldb.com/?country.la)
2024-01-05 10:54:56 +00:00
* [DE](https://vuldb.com/?country.de)
2022-03-05 03:56:35 +00:00
* ...
2023-11-24 09:41:07 +00:00
There are 11 more country items available. Please use our online service to access the data.
2022-03-05 03:56:35 +00:00
## Actors
These _actors_ are associated with Log4Shell or other actors linked to the campaign.
ID | Actor | Confidence
-- | ----- | ----------
1 | [Unknown](https://vuldb.com/?actor.unknown) | High
2 | [Kinsing](https://vuldb.com/?actor.kinsing) | High
3 | [Mirai](https://vuldb.com/?actor.mirai) | High
2022-04-23 09:50:32 +00:00
4 | [Muhstik](https://vuldb.com/?actor.muhstik) | High
5 | ... | ...
2022-03-05 03:56:35 +00:00
There are 7 more actor items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Log4Shell.
ID | IP address | Hostname | Actor | Confidence
-- | ---------- | -------- | ----- | ----------
1 | [3.26.198.32](https://vuldb.com/?ip.3.26.198.32) | ec2-3-26-198-32.ap-southeast-2.compute.amazonaws.com | [Unknown](https://vuldb.com/?actor.unknown) | Medium
2 | [3.215.110.66](https://vuldb.com/?ip.3.215.110.66) | ec2-3-215-110-66.compute-1.amazonaws.com | [Kinsing](https://vuldb.com/?actor.kinsing) | Medium
3 | [5.2.69.50](https://vuldb.com/?ip.5.2.69.50) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
4 | [5.157.38.50](https://vuldb.com/?ip.5.157.38.50) | - | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
5 | [18.27.197.252](https://vuldb.com/?ip.18.27.197.252) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
6 | [18.228.7.109](https://vuldb.com/?ip.18.228.7.109) | ec2-18-228-7-109.sa-east-1.compute.amazonaws.com | [xmrig.pe](https://vuldb.com/?actor.xmrig.pe) | Medium
7 | [20.71.156.146](https://vuldb.com/?ip.20.71.156.146) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
8 | [20.205.104.227](https://vuldb.com/?ip.20.205.104.227) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
9 | [23.129.64.131](https://vuldb.com/?ip.23.129.64.131) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
10 | [23.129.64.218](https://vuldb.com/?ip.23.129.64.218) | - | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
11 | [23.236.146.162](https://vuldb.com/?ip.23.236.146.162) | - | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
12 | [31.42.186.101](https://vuldb.com/?ip.31.42.186.101) | host4.kuzeyakademik.com | [Unknown](https://vuldb.com/?actor.unknown) | High
13 | [31.191.84.199](https://vuldb.com/?ip.31.191.84.199) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
14 | [31.210.20.181](https://vuldb.com/?ip.31.210.20.181) | - | [Kinsing](https://vuldb.com/?actor.kinsing) | High
15 | [31.220.58.29](https://vuldb.com/?ip.31.220.58.29) | - | [xmrig.pe](https://vuldb.com/?actor.xmrig.pe) | High
16 | [34.81.218.76](https://vuldb.com/?ip.34.81.218.76) | 76.218.81.34.bc.googleusercontent.com | [Kinsing](https://vuldb.com/?actor.kinsing) | Medium
17 | [34.124.226.216](https://vuldb.com/?ip.34.124.226.216) | 216.226.124.34.bc.googleusercontent.com | [Unknown](https://vuldb.com/?actor.unknown) | Medium
18 | [36.227.164.189](https://vuldb.com/?ip.36.227.164.189) | 36-227-164-189.dynamic-ip.hinet.net | [Unknown](https://vuldb.com/?actor.unknown) | High
19 | [42.112.28.216](https://vuldb.com/?ip.42.112.28.216) | midp.highlatrol.com | [Kinsing](https://vuldb.com/?actor.kinsing) | High
20 | [45.61.146.242](https://vuldb.com/?ip.45.61.146.242) | - | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
21 | [45.83.193.150](https://vuldb.com/?ip.45.83.193.150) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
22 | [45.129.2.107](https://vuldb.com/?ip.45.129.2.107) | - | [Kinsing](https://vuldb.com/?actor.kinsing) | High
23 | [45.129.56.200](https://vuldb.com/?ip.45.129.56.200) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
24 | [45.130.229.168](https://vuldb.com/?ip.45.130.229.168) | - | [Muhstik](https://vuldb.com/?actor.muhstik) | High
25 | [45.137.151.106](https://vuldb.com/?ip.45.137.151.106) | - | [Kinsing](https://vuldb.com/?actor.kinsing) | High
26 | [45.137.155.55](https://vuldb.com/?ip.45.137.155.55) | vm360194.pq.hosting | [Kinsing](https://vuldb.com/?actor.kinsing) | High
27 | [45.142.214.48](https://vuldb.com/?ip.45.142.214.48) | server.com | [Kinsing](https://vuldb.com/?actor.kinsing) | High
28 | [45.146.165.168](https://vuldb.com/?ip.45.146.165.168) | - | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
29 | [45.153.160.139](https://vuldb.com/?ip.45.153.160.139) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
30 | [45.154.255.147](https://vuldb.com/?ip.45.154.255.147) | cust-147.keff.org | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
31 | [45.156.23.210](https://vuldb.com/?ip.45.156.23.210) | - | [Kinsing](https://vuldb.com/?actor.kinsing) | High
32 | [46.105.95.220](https://vuldb.com/?ip.46.105.95.220) | re-load.elastix.com | [Unknown](https://vuldb.com/?actor.unknown) | High
33 | [46.166.139.111](https://vuldb.com/?ip.46.166.139.111) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
34 | [51.15.43.205](https://vuldb.com/?ip.51.15.43.205) | tor4thepeople3.torexitnode.net | [Unknown](https://vuldb.com/?actor.unknown) | High
35 | [51.77.52.216](https://vuldb.com/?ip.51.77.52.216) | ns3138560.ip-51-77-52.eu | [Unknown](https://vuldb.com/?actor.unknown) | High
36 | [51.79.175.139](https://vuldb.com/?ip.51.79.175.139) | vps-dc8b0481.vps.ovh.ca | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
37 | [51.222.121.180](https://vuldb.com/?ip.51.222.121.180) | ip180.ip-51-222-121.net | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
38 | [54.38.49.6](https://vuldb.com/?ip.54.38.49.6) | ip6.ip-54-38-49.eu | [Charming Kitten](https://vuldb.com/?actor.charming_kitten) | High
39 | [54.210.230.186](https://vuldb.com/?ip.54.210.230.186) | ec2-54-210-230-186.compute-1.amazonaws.com | [xmrig.pe](https://vuldb.com/?actor.xmrig.pe) | Medium
40 | [61.19.25.207](https://vuldb.com/?ip.61.19.25.207) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
41 | [62.76.41.46](https://vuldb.com/?ip.62.76.41.46) | 392.mighost.ru | [Unknown](https://vuldb.com/?actor.unknown) | High
42 | [62.102.148.68](https://vuldb.com/?ip.62.102.148.68) | - | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
43 | [62.210.130.250](https://vuldb.com/?ip.62.210.130.250) | - | [Mirai](https://vuldb.com/?actor.mirai) | High
44 | [68.79.17.59](https://vuldb.com/?ip.68.79.17.59) | ec2-68-79-17-59.cn-northwest-1.compute.amazonaws.com.cn | [Unknown](https://vuldb.com/?actor.unknown) | Medium
45 | [68.183.36.244](https://vuldb.com/?ip.68.183.36.244) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
46 | [68.183.44.143](https://vuldb.com/?ip.68.183.44.143) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
47 | [68.183.45.190](https://vuldb.com/?ip.68.183.45.190) | 719702.cloudwaysapps.com | [Unknown](https://vuldb.com/?actor.unknown) | High
2023-06-06 08:26:07 +00:00
48 | ... | ... | ... | ...
2022-03-05 03:56:35 +00:00
2023-06-06 08:26:07 +00:00
There are 188 more IOC items available. Please use our online service to access the data.
2022-03-05 03:56:35 +00:00
## TTP - Tactics, Techniques, Procedures
2022-03-18 09:38:46 +00:00
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used within Log4Shell. This data is unique as it uses our predictive model for actor profiling.
2022-03-05 03:56:35 +00:00
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
2023-11-14 20:43:08 +00:00
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
2023-01-23 11:25:30 +00:00
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2023-01-13 22:50:29 +00:00
3 | T1055 | CWE-74 | Injection | High
2023-09-01 05:46:13 +00:00
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
2023-04-07 07:51:23 +00:00
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2023-05-01 06:17:50 +00:00
6 | T1068 | CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2023-01-23 11:25:30 +00:00
7 | ... | ... | ... | ...
2022-03-05 03:56:35 +00:00
2024-01-05 10:54:56 +00:00
There are 25 more TTP items available. Please use our online service to access the data.
2022-03-05 03:56:35 +00:00
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Log4Shell. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
2023-08-01 06:06:09 +00:00
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/?p=products` | Medium
2023-09-01 05:46:13 +00:00
3 | File | `/ad-list` | Medium
4 | File | `/admin/?page=user/list` | High
5 | File | `/admin/?page=user/manage_user&id=3` | High
2024-01-26 06:53:33 +00:00
6 | File | `/admin/action/new-father.php` | High
7 | File | `/admin/addproduct.php` | High
8 | File | `/admin/ajax.php?action=confirm_order` | High
9 | File | `/admin/attendance_row.php` | High
10 | File | `/admin/configurations/userInfo` | High
11 | File | `/admin/deduction_row.php` | High
12 | File | `/admin/edit-services.php` | High
13 | File | `/admin/edit_teacher.php` | High
14 | File | `/admin/employee_row.php` | High
15 | File | `/admin/login.php` | High
16 | File | `/admin/maintenance/brand.php` | High
17 | File | `/admin/maintenance/view_designation.php` | High
18 | File | `/admin/mechanics/manage_mechanic.php` | High
19 | File | `/admin/read.php?mudi=getSignal` | High
20 | File | `/admin/sales/manage_sale.php` | High
21 | File | `/admin/service_requests/manage_inventory.php` | High
22 | File | `/admin/settings/` | High
23 | File | `/admin/students/update_status.php` | High
24 | File | `/admin/subject.php` | High
25 | File | `/admin/sys_sql_query.php` | High
26 | File | `/admin/test_status.php` | High
27 | File | `/admin/transactions/track_shipment.php` | High
28 | File | `/admin/user/manage_user.php` | High
29 | File | `/ajax.php?action=save_company` | High
30 | File | `/api/authentication/login` | High
31 | File | `/api/baskets/{name}` | High
32 | File | `/api/stl/actions/search` | High
33 | File | `/api/sys/set_passwd` | High
34 | File | `/apply.cgi` | Medium
35 | File | `/apps/login_auth.php` | High
36 | File | `/App_Resource/UEditor/server/upload.aspx` | High
37 | File | `/blog` | Low
38 | File | `/booking/show_bookings/` | High
2024-02-02 09:19:44 +00:00
39 | File | `/cgi-bin/cstecgi.cgi` | High
40 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
41 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
42 | File | `/cgi-bin/mainfunction.cgi` | High
43 | File | `/cgi-bin/touchlist_sync.cgi` | High
44 | File | `/change-language/de_DE` | High
45 | File | `/classes/Master.php` | High
46 | File | `/classes/Master.php?f=delete_inquiry` | High
47 | File | `/classes/Master.php?f=save_item` | High
48 | File | `/config,admin.jsp` | High
49 | File | `/download.php?file=author.png` | High
50 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
51 | File | `/DXR.axd` | Medium
52 | File | `/endpoint/delete-user.php` | High
53 | File | `/etc/init.d/update_notifications.sh` | High
54 | File | `/etc/shadow` | Medium
55 | File | `/file-manager/upload.php` | High
56 | File | `/file_manager/admin/save_user.php` | High
57 | File | `/find-a-match` | High
58 | File | `/forum/away.php` | High
59 | File | `/forum/PostPrivateMessage` | High
60 | File | `/forums.php?action=post` | High
61 | File | `/fos/admin/ajax.php?action=login` | High
62 | File | `/fos/admin/index.php?page=menu` | High
63 | File | `/goForm/aspForm` | High
64 | File | `/home/filter_listings` | High
65 | File | `/im/user/` | Medium
66 | File | `/importexport.php` | High
67 | File | `/inc/jquery/uploadify/uploadify.php` | High
68 | File | `/inc/parser/xhtml.php` | High
69 | File | `/index.php` | Medium
70 | ... | ... | ...
There are 610 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
2022-03-05 03:56:35 +00:00
## References
The following list contains _external sources_ which discuss the campaign and the associated activities:
* https://blog.netlab.360.com/wei-xie-kuai-xun-log4jlou-dong-yi-jing-bei-yong-lai-zu-jian-botnet-zhen-dui-linuxshe-bei/
* https://blog.netlab.360.com/yi-jing-you-xxxge-jia-zu-de-botnetli-yong-log4shelllou-dong-chuan-bo-wei-da-bu-ding-de-gan-jin-liao/
* https://blogs.blackberry.com/en/2022/01/log4u-shell4me
* https://blogs.infoblox.com/cyber-threat-intelligence/cyber-campaign-briefs/log4j-indicators-of-compromise-to-date/
* https://gist.github.com/Iansus/050e121170a864c37b13f979c1883ad4
2022-03-28 11:51:27 +00:00
* https://isc.sans.edu/forums/diary/Example+of+how+attackers+are+trying+to+push+crypto+miners+via+Log4Shell/28172/
2022-03-05 03:56:35 +00:00
* https://isc.sans.edu/forums/diary/Log4Shell+exploited+to+implant+coin+miners/28124/
* https://research.checkpoint.com/2022/apt35-exploits-log4j-vulnerability-to-distribute-new-modular-powershell-toolkit/
* https://twitter.com/iansus/status/1472867647410819073
2022-04-23 09:50:32 +00:00
* https://www.fortinet.com/blog/threat-research/deep-panda-log4shell-fire-chili-rootkits
2022-03-05 03:56:35 +00:00
* https://www.trendmicro.com/content/dam/trendmicro/global/en/research/21/l/patch-now-apache-log4j-vulnerability-called-log4shell-being-actively-exploited/IOCs-PatchNow-Log4Shell-Vulnerability.txt
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2024-01-05 10:54:56 +00:00
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!