Try in Splunk Security Cloud

Description

The following analytic detects HTTP requests containing payloads related to the Spring4Shell vulnerability (CVE-2022-22965). It leverages Splunk Stream HTTP data to inspect the HTTP request body and form data for specific fields such as "class.module.classLoader.resources.context.parent.pipeline.first". This activity is significant as it indicates an attempt to exploit a critical vulnerability in Spring Framework, potentially leading to remote code execution. If confirmed malicious, this could allow attackers to gain unauthorized access, execute arbitrary code, and compromise the affected system.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-28
  • Author: Michael Haag, Splunk
  • ID: fcdfd69d-0ca3-4476-920e-9b633cb4593e

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1190 Exploit Public-Facing Application Initial Access
T1133 External Remote Services Persistence, Initial Access
Kill Chain Phase
  • Delivery
  • Installation
NIST
  • DE.CM
CIS20
  • CIS 13
CVE
1
2
3
4
5
6
`stream_http` http_method IN ("POST") 
| stats values(form_data) as http_request_body min(_time) as firstTime max(_time) as lastTime count by src dest http_method http_user_agent uri_path url bytes_in bytes_out 
| search http_request_body IN ("*class.module.classLoader.resources.context.parent.pipeline.first.fileDateFormat=_*", "*class.module.classLoader.resources.context.parent.pipeline.first.pattern*","*suffix=.jsp*") 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `web_spring4shell_http_request_class_module_filter`

Macros

The SPL above uses the following Macros:

:information_source: web_spring4shell_http_request_class_module_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • http_request_body
  • http_method
  • http_user_agent
  • uri_path
  • url
  • bytes_in
  • bytes_out

How To Implement

To successfully implement this search, you need to be ingesting logs with the stream HTTP logs or network logs that catch network traffic. Make sure that the http-request-body, payload, or request field is enabled.

Known False Positives

False positives may occur and filtering may be required. Restrict analytic to asset type.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
72.0 90 80 A http body request related to Spring4Shell has been sent to $dest$ by $src$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2