cyber_threat_intelligence/campaigns/Log4Shell
2024-02-02 10:19:44 +01:00
..
README.md Update February 2024 2024-02-02 10:19:44 +01:00

Log4Shell - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the campaign known as Log4Shell. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Log4Shell:

There are 11 more country items available. Please use our online service to access the data.

Actors

These actors are associated with Log4Shell or other actors linked to the campaign.

ID Actor Confidence
1 Unknown High
2 Kinsing High
3 Mirai High
4 Muhstik High
5 ... ...

There are 7 more actor items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Log4Shell.

ID IP address Hostname Actor Confidence
1 3.26.198.32 ec2-3-26-198-32.ap-southeast-2.compute.amazonaws.com Unknown Medium
2 3.215.110.66 ec2-3-215-110-66.compute-1.amazonaws.com Kinsing Medium
3 5.2.69.50 - Unknown High
4 5.157.38.50 - Prophet Spider High
5 18.27.197.252 - Unknown High
6 18.228.7.109 ec2-18-228-7-109.sa-east-1.compute.amazonaws.com xmrig.pe Medium
7 20.71.156.146 - Unknown High
8 20.205.104.227 - Unknown High
9 23.129.64.131 - Unknown High
10 23.129.64.218 - Prophet Spider High
11 23.236.146.162 - Prophet Spider High
12 31.42.186.101 host4.kuzeyakademik.com Unknown High
13 31.191.84.199 - Unknown High
14 31.210.20.181 - Kinsing High
15 31.220.58.29 - xmrig.pe High
16 34.81.218.76 76.218.81.34.bc.googleusercontent.com Kinsing Medium
17 34.124.226.216 216.226.124.34.bc.googleusercontent.com Unknown Medium
18 36.227.164.189 36-227-164-189.dynamic-ip.hinet.net Unknown High
19 42.112.28.216 midp.highlatrol.com Kinsing High
20 45.61.146.242 - Prophet Spider High
21 45.83.193.150 - Unknown High
22 45.129.2.107 - Kinsing High
23 45.129.56.200 - Unknown High
24 45.130.229.168 - Muhstik High
25 45.137.151.106 - Kinsing High
26 45.137.155.55 vm360194.pq.hosting Kinsing High
27 45.142.214.48 server.com Kinsing High
28 45.146.165.168 - Prophet Spider High
29 45.153.160.139 - Unknown High
30 45.154.255.147 cust-147.keff.org Prophet Spider High
31 45.156.23.210 - Kinsing High
32 46.105.95.220 re-load.elastix.com Unknown High
33 46.166.139.111 - Unknown High
34 51.15.43.205 tor4thepeople3.torexitnode.net Unknown High
35 51.77.52.216 ns3138560.ip-51-77-52.eu Unknown High
36 51.79.175.139 vps-dc8b0481.vps.ovh.ca Prophet Spider High
37 51.222.121.180 ip180.ip-51-222-121.net Prophet Spider High
38 54.38.49.6 ip6.ip-54-38-49.eu Charming Kitten High
39 54.210.230.186 ec2-54-210-230-186.compute-1.amazonaws.com xmrig.pe Medium
40 61.19.25.207 - Unknown High
41 62.76.41.46 392.mighost.ru Unknown High
42 62.102.148.68 - Prophet Spider High
43 62.210.130.250 - Mirai High
44 68.79.17.59 ec2-68-79-17-59.cn-northwest-1.compute.amazonaws.com.cn Unknown Medium
45 68.183.36.244 - Unknown High
46 68.183.44.143 - Unknown High
47 68.183.45.190 719702.cloudwaysapps.com Unknown High
48 ... ... ... ...

There are 188 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used within Log4Shell. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-425 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 T1068 CWE-264, CWE-266, CWE-269, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
7 ... ... ... ...

There are 25 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration during Log4Shell. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .github/workflows/comment.yml High
2 File /?p=products Medium
3 File /ad-list Medium
4 File /admin/?page=user/list High
5 File /admin/?page=user/manage_user&id=3 High
6 File /admin/action/new-father.php High
7 File /admin/addproduct.php High
8 File /admin/ajax.php?action=confirm_order High
9 File /admin/attendance_row.php High
10 File /admin/configurations/userInfo High
11 File /admin/deduction_row.php High
12 File /admin/edit-services.php High
13 File /admin/edit_teacher.php High
14 File /admin/employee_row.php High
15 File /admin/login.php High
16 File /admin/maintenance/brand.php High
17 File /admin/maintenance/view_designation.php High
18 File /admin/mechanics/manage_mechanic.php High
19 File /admin/read.php?mudi=getSignal High
20 File /admin/sales/manage_sale.php High
21 File /admin/service_requests/manage_inventory.php High
22 File /admin/settings/ High
23 File /admin/students/update_status.php High
24 File /admin/subject.php High
25 File /admin/sys_sql_query.php High
26 File /admin/test_status.php High
27 File /admin/transactions/track_shipment.php High
28 File /admin/user/manage_user.php High
29 File /ajax.php?action=save_company High
30 File /api/authentication/login High
31 File /api/baskets/{name} High
32 File /api/stl/actions/search High
33 File /api/sys/set_passwd High
34 File /apply.cgi Medium
35 File /apps/login_auth.php High
36 File /App_Resource/UEditor/server/upload.aspx High
37 File /blog Low
38 File /booking/show_bookings/ High
39 File /cgi-bin/cstecgi.cgi High
40 File /cgi-bin/cstecgi.cgi?action=login High
41 File /cgi-bin/cstecgi.cgi?action=login&flag=ie8 High
42 File /cgi-bin/mainfunction.cgi High
43 File /cgi-bin/touchlist_sync.cgi High
44 File /change-language/de_DE High
45 File /classes/Master.php High
46 File /classes/Master.php?f=delete_inquiry High
47 File /classes/Master.php?f=save_item High
48 File /config,admin.jsp High
49 File /download.php?file=author.png High
50 File /Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx High
51 File /DXR.axd Medium
52 File /endpoint/delete-user.php High
53 File /etc/init.d/update_notifications.sh High
54 File /etc/shadow Medium
55 File /file-manager/upload.php High
56 File /file_manager/admin/save_user.php High
57 File /find-a-match High
58 File /forum/away.php High
59 File /forum/PostPrivateMessage High
60 File /forums.php?action=post High
61 File /fos/admin/ajax.php?action=login High
62 File /fos/admin/index.php?page=menu High
63 File /goForm/aspForm High
64 File /home/filter_listings High
65 File /im/user/ Medium
66 File /importexport.php High
67 File /inc/jquery/uploadify/uploadify.php High
68 File /inc/parser/xhtml.php High
69 File /index.php Medium
70 ... ... ...

There are 610 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the campaign and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!