Incident Response

Chinese, Iranian State Hackers Exploiting Log4j Flaw: Mandiant

Chinese and Iranian state actors are exploiting the recently disclosed “Log4Shell” vulnerability that has sparked chaos across the tech world, cybersecurity firm Mandiant warned late Tuesday.

<p><span><span><strong><span>Chinese and Iranian state actors are exploiting the <a href="https://www.securityweek.com/exploits-swirling-major-security-defect-apache-log4j">recently disclosed</a> “Log4Shell” vulnerability that has sparked chaos across the tech world, cybersecurity firm Mandiant warned late Tuesday.</span></strong></span></span></p>

Chinese and Iranian state actors are exploiting the recently disclosed “Log4Shell” vulnerability that has sparked chaos across the tech world, cybersecurity firm Mandiant warned late Tuesday.

Log4Shell is a critical remote code execution vulnerability in the widely used Apache Log4j Java-based logging tool.

Tracked as CVE-2021-44228 and dubbed Log4Shell and LogJam, the vulnerability came to light in late November and was patched on December 6. Evidence suggests that exploitation of the software flaw started on December 1, but wide-scale attacks began around December 9, after weaponized proof-of-concept (PoC) exploits became readily available.

Related: Log4Shell Tools and Resources for Defenders – Continuously Updated ]

“We have seen Chinese and Iranian state actors leveraging this vulnerability, and we anticipate other state actors are doing so as well, or preparing to,” John Hultquist, VP of Intelligence Analysis at Mandiant, told SecurityWeek via email. “We believe these actors will work quickly to create footholds in desirable networks for follow-on activity, which may last for some time. In some cases, they will work from a wish list of targets that existed long before this vulnerability was public knowledge. In other cases, desirable targets may be selected after broad targeting.”

“The Iranian actors who we have associated with this vulnerability are particularly aggressive,” Hultquist continued, “having taken part in ransomware operations that may be primarily carried out for disruptive purposes rather than financial gain. They are also tied to more traditional cyber espionage.” 

A Mandiant spokesperson declined to provide details on specifically what China and Iran-linked threat groups were associated with the attacks.

Due to the fact that exploitation is easy, several threat groups have already exploited the flaw — which can be used to take complete control of a system — to deliver various types of malware.

Advertisement. Scroll to continue reading.

As reported earlier today, industrial organizations have already been hit by attacks targeting the weakness in the widely used utility.

SecurityWeek has compiled a list of tools and other resources that can be useful for defenders concerned about the impact of the Log4Shell vulnerability on their organization.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version