cyber_threat_intelligence/campaigns/Log4Shell/README.md

13 KiB

Log4Shell - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as Log4Shell. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Log4Shell:

There are 14 more country items available. Please use our online service to access the data.

Actors

These actors are associated with Log4Shell or other actors linked to the campaign.

ID Actor Confidence
1 Unknown High
2 Kinsing High
3 Mirai High
4 Muhstik High
5 ... ...

There are 7 more actor items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Log4Shell.

ID IP address Hostname Actor Confidence
1 3.26.198.32 ec2-3-26-198-32.ap-southeast-2.compute.amazonaws.com Unknown Medium
2 3.215.110.66 ec2-3-215-110-66.compute-1.amazonaws.com Kinsing Medium
3 5.2.69.50 - Unknown High
4 5.157.38.50 - Prophet Spider High
5 18.27.197.252 - Unknown High
6 18.228.7.109 ec2-18-228-7-109.sa-east-1.compute.amazonaws.com xmrig.pe Medium
7 20.71.156.146 - Unknown High
8 20.205.104.227 - Unknown High
9 23.129.64.131 - Unknown High
10 23.129.64.218 - Prophet Spider High
11 23.236.146.162 - Prophet Spider High
12 31.42.186.101 host4.kuzeyakademik.com Unknown High
13 31.191.84.199 - Unknown High
14 31.210.20.181 - Kinsing High
15 31.220.58.29 - xmrig.pe High
16 34.81.218.76 76.218.81.34.bc.googleusercontent.com Kinsing Medium
17 34.124.226.216 216.226.124.34.bc.googleusercontent.com Unknown Medium
18 36.227.164.189 36-227-164-189.dynamic-ip.hinet.net Unknown High
19 42.112.28.216 midp.highlatrol.com Kinsing High
20 45.61.146.242 - Prophet Spider High
21 45.83.193.150 - Unknown High
22 45.129.2.107 - Kinsing High
23 45.129.56.200 - Unknown High
24 45.130.229.168 - Muhstik High
25 45.137.151.106 - Kinsing High
26 45.137.155.55 vm360194.pq.hosting Kinsing High
27 45.142.214.48 server.com Kinsing High
28 45.146.165.168 - Prophet Spider High
29 45.153.160.139 - Unknown High
30 45.154.255.147 cust-147.keff.org Prophet Spider High
31 45.156.23.210 - Kinsing High
32 46.105.95.220 re-load.elastix.com Unknown High
33 46.166.139.111 - Unknown High
34 51.15.43.205 tor4thepeople3.torexitnode.net Unknown High
35 51.77.52.216 ns3138560.ip-51-77-52.eu Unknown High
36 51.79.175.139 vps-dc8b0481.vps.ovh.ca Prophet Spider High
37 51.222.121.180 ip180.ip-51-222-121.net Prophet Spider High
38 54.38.49.6 ip6.ip-54-38-49.eu Charming Kitten High
39 54.210.230.186 ec2-54-210-230-186.compute-1.amazonaws.com xmrig.pe Medium
40 61.19.25.207 - Unknown High
41 62.76.41.46 392.mighost.ru Unknown High
42 62.102.148.68 - Prophet Spider High
43 62.210.130.250 - Mirai High
44 68.79.17.59 ec2-68-79-17-59.cn-northwest-1.compute.amazonaws.com.cn Unknown Medium
45 68.183.36.244 - Unknown High
46 68.183.44.143 - Unknown High
47 68.183.45.190 719702.cloudwaysapps.com Unknown High
48 68.183.192.239 - Unknown High
49 68.183.198.36 - Unknown High
50 68.183.198.247 - Unknown High
51 68.183.207.73 - Unknown High
52 ... ... ... ...

There are 204 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within Log4Shell. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-36, CWE-425 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 T1068 CWE-264, CWE-269, CWE-273, CWE-284 Execution with Unnecessary Privileges High
7 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Log4Shell. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File %ProgramData%\GOG.com High
2 File /addQuestion.php High
3 File /admin/?page=reports/stockin High
4 File /admin/list_key.html High
5 File /admin/products/controller.php?action=add High
6 File /admin/students/view_student.php High
7 File /advanced-tools/nova/bin/netwatch High
8 File /api/v1/user Medium
9 File /appConfig/userDB.json High
10 File /artist-display.php High
11 File /assets Low
12 File /bd_genie_create_account.cgi High
13 File /bits/stl_vector.h High
14 File /blog/edit Medium
15 File /blotter/blotter.php High
16 File /cgi-bin/DownloadFlash High
17 File /cgi-bin/wlogin.cgi High
18 File /claire_blake High
19 File /classes/Master.php?f=delete_category High
20 File /classes/Master.php?f=delete_payment High
21 File /classes/Master.php?f=delete_waste High
22 File /classes/Users.php?f=save_client High
23 File /client.php Medium
24 File /controller/OnlinePreviewController.java High
25 File /dashboard/add-service.php High
26 File /edituser.php High
27 File /etc/init0.d/S80telnetd.sh High
28 File /etc/shadow.sample High
29 File /fw.login.php High
30 File /goform/addRouting High
31 ... ... ...

There are 266 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!