ET Labs Profile picture
14 Dec, 7 tweets, 5 min read
If you're looking for network indicators of #log4j exploitation - this thread is for you. Every detection in this thread is freely available for use RIGHT NOW.
#snort #suricata #CVE202144228
We have tons of inbound rules that'll hit on scanners and we've tried to cover ITW obfuscation methods, but let's be real, there are more ways to obfuscate these attacks than we can cover.
For outbound traffic (generated by a successful "landing" of the attack strings) there are some good rules now.
1) 2014474 and 2014475
These existing sigs alert on java (as determined by the UA) downloading a class file. Today we tweaked flowbits (2013035) for better coverage.
2) Outbound LDAP, LDAPS and RMI
These sigs are looking for outbound request for ldap, ldaps and RMI. LDAP and LDAPS requests set flowbits so we can see when the session got a response. Enable these rules at the perimeter & correctly set the $HOME_NET and $EXTERNAL_NET variables!
3) 2034722 - ET ATTACK_RESPONSE Possible CVE-2021-44228 Payload via LDAPv3 Response
4) Commonly observed domains
2034669 - ET POLICY dnslog .cn Observed in DNS Query
2034670 - ET ATTACK_RESPONSE DNS Query for Observed CVE-2121-44228 Payload Domain

These alert on DNS Lookups for domains being seen within the attack string (dnslog[.]cn and .bingsearchlib [.]com)
HUGE thanks to @_JohnHammond @RealTryHackMe for the "solar" room which allowed for a quick and easy replication environment and @SLASH30Miata for providing pcaps.
Speaking of PCAPS - We want more! Please submit #log4j exploit attempts to us via feedback.emergingthreats.net/feedback

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with ET Labs

ET Labs Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(