Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

Chinese, Iranian State Hackers Exploiting Log4j Flaw: Mandiant

Chinese and Iranian state actors are exploiting the recently disclosed “Log4Shell” vulnerability that has sparked chaos across the tech world, cybersecurity firm Mandiant warned late Tuesday.

Chinese and Iranian state actors are exploiting the recently disclosed “Log4Shell” vulnerability that has sparked chaos across the tech world, cybersecurity firm Mandiant warned late Tuesday.

Log4Shell is a critical remote code execution vulnerability in the widely used Apache Log4j Java-based logging tool.

Tracked as CVE-2021-44228 and dubbed Log4Shell and LogJam, the vulnerability came to light in late November and was patched on December 6. Evidence suggests that exploitation of the software flaw started on December 1, but wide-scale attacks began around December 9, after weaponized proof-of-concept (PoC) exploits became readily available.

Related: Log4Shell Tools and Resources for Defenders – Continuously Updated ]

“We have seen Chinese and Iranian state actors leveraging this vulnerability, and we anticipate other state actors are doing so as well, or preparing to,” John Hultquist, VP of Intelligence Analysis at Mandiant, told SecurityWeek via email. “We believe these actors will work quickly to create footholds in desirable networks for follow-on activity, which may last for some time. In some cases, they will work from a wish list of targets that existed long before this vulnerability was public knowledge. In other cases, desirable targets may be selected after broad targeting.”

“The Iranian actors who we have associated with this vulnerability are particularly aggressive,” Hultquist continued, “having taken part in ransomware operations that may be primarily carried out for disruptive purposes rather than financial gain. They are also tied to more traditional cyber espionage.” 

A Mandiant spokesperson declined to provide details on specifically what China and Iran-linked threat groups were associated with the attacks.

Due to the fact that exploitation is easy, several threat groups have already exploited the flaw — which can be used to take complete control of a system — to deliver various types of malware.

Advertisement. Scroll to continue reading.

As reported earlier today, industrial organizations have already been hit by attacks targeting the weakness in the widely used utility.

SecurityWeek has compiled a list of tools and other resources that can be useful for defenders concerned about the impact of the Log4Shell vulnerability on their organization.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Incident Response

Microsoft has rolled out a preview version of Security Copilot, a ChatGPT-powered tool to help organizations automate cybersecurity tasks.

Data Breaches

GoTo said an unidentified threat actor stole encrypted backups and an encryption key for a portion of that data during a 2022 breach.

Application Security

GitHub this week announced the revocation of three certificates used for the GitHub Desktop and Atom applications.

Incident Response

Meta has developed a ten-phase cyber kill chain model that it believes will be more inclusive and more effective than the existing range of...

Cloud Security

VMware described the bug as an out-of-bounds write issue in its implementation of the DCE/RPC protocol. CVSS severity score of 9.8/10.