cyber_threat_intelligence/campaigns/Log4Shell/README.md

175 lines
13 KiB
Markdown

# Log4Shell - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the campaign known as _Log4Shell_. The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor](https://vuldb.com/?actor)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Log4Shell:
* [US](https://vuldb.com/?country.us)
* [CH](https://vuldb.com/?country.ch)
* [DE](https://vuldb.com/?country.de)
* ...
There are 14 more country items available. Please use our online service to access the data.
## Actors
These _actors_ are associated with Log4Shell or other actors linked to the campaign.
ID | Actor | Confidence
-- | ----- | ----------
1 | [Unknown](https://vuldb.com/?actor.unknown) | High
2 | [Kinsing](https://vuldb.com/?actor.kinsing) | High
3 | [Mirai](https://vuldb.com/?actor.mirai) | High
4 | [Muhstik](https://vuldb.com/?actor.muhstik) | High
5 | ... | ...
There are 7 more actor items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Log4Shell.
ID | IP address | Hostname | Actor | Confidence
-- | ---------- | -------- | ----- | ----------
1 | [3.26.198.32](https://vuldb.com/?ip.3.26.198.32) | ec2-3-26-198-32.ap-southeast-2.compute.amazonaws.com | [Unknown](https://vuldb.com/?actor.unknown) | Medium
2 | [3.215.110.66](https://vuldb.com/?ip.3.215.110.66) | ec2-3-215-110-66.compute-1.amazonaws.com | [Kinsing](https://vuldb.com/?actor.kinsing) | Medium
3 | [5.2.69.50](https://vuldb.com/?ip.5.2.69.50) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
4 | [5.157.38.50](https://vuldb.com/?ip.5.157.38.50) | - | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
5 | [18.27.197.252](https://vuldb.com/?ip.18.27.197.252) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
6 | [18.228.7.109](https://vuldb.com/?ip.18.228.7.109) | ec2-18-228-7-109.sa-east-1.compute.amazonaws.com | [xmrig.pe](https://vuldb.com/?actor.xmrig.pe) | Medium
7 | [20.71.156.146](https://vuldb.com/?ip.20.71.156.146) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
8 | [20.205.104.227](https://vuldb.com/?ip.20.205.104.227) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
9 | [23.129.64.131](https://vuldb.com/?ip.23.129.64.131) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
10 | [23.129.64.218](https://vuldb.com/?ip.23.129.64.218) | - | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
11 | [23.236.146.162](https://vuldb.com/?ip.23.236.146.162) | - | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
12 | [31.42.186.101](https://vuldb.com/?ip.31.42.186.101) | host4.kuzeyakademik.com | [Unknown](https://vuldb.com/?actor.unknown) | High
13 | [31.191.84.199](https://vuldb.com/?ip.31.191.84.199) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
14 | [31.210.20.181](https://vuldb.com/?ip.31.210.20.181) | - | [Kinsing](https://vuldb.com/?actor.kinsing) | High
15 | [31.220.58.29](https://vuldb.com/?ip.31.220.58.29) | - | [xmrig.pe](https://vuldb.com/?actor.xmrig.pe) | High
16 | [34.81.218.76](https://vuldb.com/?ip.34.81.218.76) | 76.218.81.34.bc.googleusercontent.com | [Kinsing](https://vuldb.com/?actor.kinsing) | Medium
17 | [34.124.226.216](https://vuldb.com/?ip.34.124.226.216) | 216.226.124.34.bc.googleusercontent.com | [Unknown](https://vuldb.com/?actor.unknown) | Medium
18 | [36.227.164.189](https://vuldb.com/?ip.36.227.164.189) | 36-227-164-189.dynamic-ip.hinet.net | [Unknown](https://vuldb.com/?actor.unknown) | High
19 | [42.112.28.216](https://vuldb.com/?ip.42.112.28.216) | midp.highlatrol.com | [Kinsing](https://vuldb.com/?actor.kinsing) | High
20 | [45.61.146.242](https://vuldb.com/?ip.45.61.146.242) | - | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
21 | [45.83.193.150](https://vuldb.com/?ip.45.83.193.150) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
22 | [45.129.2.107](https://vuldb.com/?ip.45.129.2.107) | - | [Kinsing](https://vuldb.com/?actor.kinsing) | High
23 | [45.129.56.200](https://vuldb.com/?ip.45.129.56.200) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
24 | [45.130.229.168](https://vuldb.com/?ip.45.130.229.168) | - | [Muhstik](https://vuldb.com/?actor.muhstik) | High
25 | [45.137.151.106](https://vuldb.com/?ip.45.137.151.106) | - | [Kinsing](https://vuldb.com/?actor.kinsing) | High
26 | [45.137.155.55](https://vuldb.com/?ip.45.137.155.55) | vm360194.pq.hosting | [Kinsing](https://vuldb.com/?actor.kinsing) | High
27 | [45.142.214.48](https://vuldb.com/?ip.45.142.214.48) | server.com | [Kinsing](https://vuldb.com/?actor.kinsing) | High
28 | [45.146.165.168](https://vuldb.com/?ip.45.146.165.168) | - | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
29 | [45.153.160.139](https://vuldb.com/?ip.45.153.160.139) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
30 | [45.154.255.147](https://vuldb.com/?ip.45.154.255.147) | cust-147.keff.org | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
31 | [45.156.23.210](https://vuldb.com/?ip.45.156.23.210) | - | [Kinsing](https://vuldb.com/?actor.kinsing) | High
32 | [46.105.95.220](https://vuldb.com/?ip.46.105.95.220) | re-load.elastix.com | [Unknown](https://vuldb.com/?actor.unknown) | High
33 | [46.166.139.111](https://vuldb.com/?ip.46.166.139.111) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
34 | [51.15.43.205](https://vuldb.com/?ip.51.15.43.205) | tor4thepeople3.torexitnode.net | [Unknown](https://vuldb.com/?actor.unknown) | High
35 | [51.77.52.216](https://vuldb.com/?ip.51.77.52.216) | ns3138560.ip-51-77-52.eu | [Unknown](https://vuldb.com/?actor.unknown) | High
36 | [51.79.175.139](https://vuldb.com/?ip.51.79.175.139) | vps-dc8b0481.vps.ovh.ca | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
37 | [51.222.121.180](https://vuldb.com/?ip.51.222.121.180) | ip180.ip-51-222-121.net | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
38 | [54.38.49.6](https://vuldb.com/?ip.54.38.49.6) | ip6.ip-54-38-49.eu | [Charming Kitten](https://vuldb.com/?actor.charming_kitten) | High
39 | [54.210.230.186](https://vuldb.com/?ip.54.210.230.186) | ec2-54-210-230-186.compute-1.amazonaws.com | [xmrig.pe](https://vuldb.com/?actor.xmrig.pe) | Medium
40 | [61.19.25.207](https://vuldb.com/?ip.61.19.25.207) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
41 | [62.76.41.46](https://vuldb.com/?ip.62.76.41.46) | 392.mighost.ru | [Unknown](https://vuldb.com/?actor.unknown) | High
42 | [62.102.148.68](https://vuldb.com/?ip.62.102.148.68) | - | [Prophet Spider](https://vuldb.com/?actor.prophet_spider) | High
43 | [62.210.130.250](https://vuldb.com/?ip.62.210.130.250) | - | [Mirai](https://vuldb.com/?actor.mirai) | High
44 | [68.79.17.59](https://vuldb.com/?ip.68.79.17.59) | ec2-68-79-17-59.cn-northwest-1.compute.amazonaws.com.cn | [Unknown](https://vuldb.com/?actor.unknown) | Medium
45 | [68.183.36.244](https://vuldb.com/?ip.68.183.36.244) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
46 | [68.183.44.143](https://vuldb.com/?ip.68.183.44.143) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
47 | [68.183.45.190](https://vuldb.com/?ip.68.183.45.190) | 719702.cloudwaysapps.com | [Unknown](https://vuldb.com/?actor.unknown) | High
48 | [68.183.192.239](https://vuldb.com/?ip.68.183.192.239) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
49 | [68.183.198.36](https://vuldb.com/?ip.68.183.198.36) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
50 | [68.183.198.247](https://vuldb.com/?ip.68.183.198.247) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
51 | [68.183.207.73](https://vuldb.com/?ip.68.183.207.73) | - | [Unknown](https://vuldb.com/?actor.unknown) | High
52 | ... | ... | ... | ...
There are 204 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used within Log4Shell. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-273, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Log4Shell. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%ProgramData%\GOG.com` | High
2 | File | `/addQuestion.php` | High
3 | File | `/admin/?page=reports/stockin` | High
4 | File | `/admin/list_key.html` | High
5 | File | `/admin/products/controller.php?action=add` | High
6 | File | `/admin/students/view_student.php` | High
7 | File | `/advanced-tools/nova/bin/netwatch` | High
8 | File | `/api/v1/user` | Medium
9 | File | `/appConfig/userDB.json` | High
10 | File | `/artist-display.php` | High
11 | File | `/assets` | Low
12 | File | `/bd_genie_create_account.cgi` | High
13 | File | `/bits/stl_vector.h` | High
14 | File | `/blog/edit` | Medium
15 | File | `/blotter/blotter.php` | High
16 | File | `/cgi-bin/DownloadFlash` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/claire_blake` | High
19 | File | `/classes/Master.php?f=delete_category` | High
20 | File | `/classes/Master.php?f=delete_payment` | High
21 | File | `/classes/Master.php?f=delete_waste` | High
22 | File | `/classes/Users.php?f=save_client` | High
23 | File | `/client.php` | Medium
24 | File | `/controller/OnlinePreviewController.java` | High
25 | File | `/dashboard/add-service.php` | High
26 | File | `/edituser.php` | High
27 | File | `/etc/init0.d/S80telnetd.sh` | High
28 | File | `/etc/shadow.sample` | High
29 | File | `/fw.login.php` | High
30 | File | `/goform/addRouting` | High
31 | ... | ... | ...
There are 266 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the campaign and the associated activities:
* https://blog.netlab.360.com/wei-xie-kuai-xun-log4jlou-dong-yi-jing-bei-yong-lai-zu-jian-botnet-zhen-dui-linuxshe-bei/
* https://blog.netlab.360.com/yi-jing-you-xxxge-jia-zu-de-botnetli-yong-log4shelllou-dong-chuan-bo-wei-da-bu-ding-de-gan-jin-liao/
* https://blogs.blackberry.com/en/2022/01/log4u-shell4me
* https://blogs.infoblox.com/cyber-threat-intelligence/cyber-campaign-briefs/log4j-indicators-of-compromise-to-date/
* https://gist.github.com/Iansus/050e121170a864c37b13f979c1883ad4
* https://isc.sans.edu/forums/diary/Example+of+how+attackers+are+trying+to+push+crypto+miners+via+Log4Shell/28172/
* https://isc.sans.edu/forums/diary/Log4Shell+exploited+to+implant+coin+miners/28124/
* https://research.checkpoint.com/2022/apt35-exploits-log4j-vulnerability-to-distribute-new-modular-powershell-toolkit/
* https://twitter.com/iansus/status/1472867647410819073
* https://www.fortinet.com/blog/threat-research/deep-panda-log4shell-fire-chili-rootkits
* https://www.trendmicro.com/content/dam/trendmicro/global/en/research/21/l/patch-now-apache-log4j-vulnerability-called-log4shell-being-actively-exploited/IOCs-PatchNow-Log4Shell-Vulnerability.txt
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!