Hackers are still abusing Log4j deployments, Microsoft warns


Log4Shell, one of the largest and potentially most devastating vulnerabilities to ever be discovered, is still being leveraged by threat actors more than half a year after it was first observed, and patched.
A new report from the Microsoft Threat Intelligence Center (MSTIC), and Microsoft 365 Defender Research Team said recently discovered threat actors known as MERCURY (also known as MuddyWater) have been leveraging Log4Shell against organizations all located in Israel. MERCURY is believed to be a state-sponsored threat actor from Iran, under the direct command of the Iranian Ministry of Intelligence and Security.
The criminals used the flaw on SysAid applications, which is a relatively novel approach, the teams said: “While MERCURY has used Log4j 2 exploits in the past, such as on vulnerable VMware apps, we have not seen this actor using SysAid apps as a vector for initial access until now.”
Establishing persistence, stealing data
The group uses Lof4Shell to gain access to target endpoints, and drop web shells that give them the ability to execute several commands. Most of them are for reconnaissance, but one downloads more hacking tools.
After using Log4Shell to gain access to target endpoints (opens in new tab), MERCURY establishes persistence, dumps credentials, and moves laterally across the target network, Microsoft says.
It adds a new admin account to the compromised system, and adds leveraged software (opens in new tab) in the startup folders and ASEP registry keys, to ensure persistence even after reboot.
To mitigate the threat of MERCURY, Microsoft recommends adopting a number of security considerations, including checking to see if the organization uses SysAid and applying security patches (opens in new tab) and updates, if available.
Organizations should also block inbound traffic from IP addresses specified in the indicators of compromise table, found here (opens in new tab). All authentication activity for remote access infrastructure should be reviewed, with IT teams focusing mostly on accounts configured with single-factor authentication. Finally, multi-factor authentication (MFA) needs to be enabled wherever possible.
Audio player loading… Log4Shell, one of the largest and potentially most devastating vulnerabilities to ever be discovered, is still being leveraged by threat actors more than half a year after it was first observed, and patched. A new report from the Microsoft Threat Intelligence Center (MSTIC), and Microsoft 365 Defender…
Recent Posts
- HPE launches slew of Xeon-based Proliant servers which claim to be impervious to quantum computing threats
- Limited Run says potentially damaging NES carts are supplier’s fault
- Apple announces the iPhone 16e with Apple Intelligence for $599
- A popular Japanese distraction-free writing device is coming to the US
- Rivian’s new Dune edition lets you channel your inner Fremen
Archives
- February 2025
- January 2025
- December 2024
- November 2024
- October 2024
- September 2024
- August 2024
- July 2024
- June 2024
- May 2024
- April 2024
- March 2024
- February 2024
- January 2024
- December 2023
- November 2023
- October 2023
- September 2023
- August 2023
- July 2023
- June 2023
- May 2023
- April 2023
- March 2023
- February 2023
- January 2023
- December 2022
- November 2022
- October 2022
- September 2022
- August 2022
- July 2022
- June 2022
- May 2022
- April 2022
- March 2022
- February 2022
- January 2022
- December 2021
- November 2021
- October 2021
- September 2021
- August 2021
- July 2021
- June 2021
- May 2021
- April 2021
- March 2021
- February 2021
- January 2021
- December 2020
- November 2020
- October 2020
- September 2020
- August 2020
- July 2020
- June 2020
- May 2020
- April 2020
- March 2020
- February 2020
- January 2020
- December 2019
- November 2019
- September 2018
- October 2017
- December 2011
- August 2010