January 5th TJS Weekly Security Intelligence Briefing
Week of January 5th, 2026
Classification: TLP: Public
Prepared: January 5, 2026
Table of Contents
SECTION A: EXECUTIVE OVERVIEW
For Leadership and Management
A.1 Executive Summary
Risk Posture: ELEVATED
This week’s threat landscape is defined by three operationally significant developments:
- MongoDB MongoBleed (CVE-2025-14847) – Critical database vulnerability under active exploitation with verified detection tools available. CISA deadline January 19, 2026.
- Google Cloud Phishing Campaign – Sophisticated credential harvesting bypassing email security by abusing legitimate Google infrastructure. 9,400 emails targeting 3,200+ organizations.
- Ransomware Operations – Qilin and TridentLocker posted new victims including federal contractor Sedgwick. Two BlackCat operators pleaded guilty January 2.
Bottom Line: MongoDB patching is the highest-priority technical action. Phishing awareness requires immediate user communication. Ransomware defense remains ongoing priority.
A.2 Intelligence Confidence Summary
| Threat | Confidence | Detection Available | IOCs Available | Action Type |
|---|---|---|---|---|
| MongoBleed (CVE-2025-14847) | HIGH | ✅ Yes – Tools Included | ⚠️ Partial | IMMEDIATE PATCH + HUNT |
| Google Cloud Phishing | MEDIUM | ⚠️ Indicators Only | ⚠️ Partial | USER AWARENESS |
| Qilin Ransomware | MEDIUM | ⚠️ Generic Rules | ❌ Vendor-Gated | DEFENSE HARDENING |
| TridentLocker | LOW | ❌ Not Available | ❌ Not Available | MONITOR ONLY |
| Fortinet CVE-2020-12812 | HIGH | ✅ Config Check | N/A | CONFIGURATION REVIEW |
Legend:
- HIGH: Multiple authoritative sources, verified detection content
- MEDIUM: Confirmed threat, limited operational intelligence
- LOW: Emerging threat, insufficient data for action
A.3 Critical Actions by Priority
| Priority | Action | Owner | Deadline | Confidence |
|---|---|---|---|---|
| 1 | Patch MongoDB to fixed versions | Infrastructure | Jan 19, 2026 (CISA) | HIGH |
| 2 | Run MongoBleed detection scan | Security Ops | Immediate | HIGH |
| 3 | User phishing awareness (Google-origin emails) | Security Awareness | This week | MEDIUM |
| 4 | Fortinet SSL VPN 2FA configuration audit | Network Security | This week | HIGH |
| 5 | Backup restoration test | IT Operations | This week | HIGH |
| 6 | January Patch Tuesday preparation | IT Operations | Jan 14, 2026 | HIGH |
A.4 Framework Compliance Summary
This week’s recommended actions address the following control frameworks:
| Framework | Controls Addressed | Primary Categories |
|---|---|---|
| CIS Controls v8 | 28 controls | Vulnerability Management, Access Control, Data Recovery |
| NIST CSF 2.0 | 22 functions | Identify, Protect, Detect, Respond, Recover |
| ISO 27001:2022 | 24 controls | A.5 (Organizational), A.6 (People), A.8 (Technical) |
Detailed mappings in Section D.
SECTION B: THREAT INTELLIGENCE DETAILS
For Security Analysts and Incident Responders
B.1 MongoDB MongoBleed (CVE-2025-14847)
Intelligence Summary
| Attribute | Value |
|---|---|
| CVE | CVE-2025-14847 |
| CVSS | 8.7 (High) |
| Nickname | MongoBleed |
| Added to CISA KEV | December 29, 2025 |
| CISA Deadline | January 19, 2026 |
| Exploitation Status | ACTIVE – Confirmed in wild |
| Detection Confidence | HIGH |
Vulnerability Description
MongoBleed is a heap-memory disclosure vulnerability in MongoDB Server’s zlib compression handling. Unauthenticated attackers can send malformed compressed network packets to leak sensitive data from server memory, including credentials, API keys, and session tokens.
Root Cause: MongoDB returned allocated buffer size instead of actual decompressed data length, exposing adjacent heap memory.
Affected Versions
| Branch | Vulnerable | Fixed |
|---|---|---|
| 8.2.x | 8.2.0 – 8.2.2 | 8.2.3 |
| 8.0.x | 8.0.0 – 8.0.16 | 8.0.17 |
| 7.0.x | 7.0.0 – 7.0.27 | 7.0.28 |
| 6.0.x | 6.0.0 – 6.0.26 | 6.0.27 |
| 5.0.x | 5.0.0 – 5.0.31 | 5.0.32 |
| 4.4.x | 4.4.0 – 4.4.29 | 4.4.30 |
| 4.2, 4.0, 3.6 | All versions | NO PATCH – EOL |
MongoDB Atlas: Automatically patched. No customer action required.
MITRE ATT&CK Mapping
| Technique ID | Name | Usage |
|---|---|---|
| T1190 | Exploit Public-Facing Application | Initial exploitation of exposed MongoDB |
Exposure Data
| Metric | Value | Source |
|---|---|---|
| Global vulnerable instances | 87,000+ | Censys |
| Cloud environments affected | 42% | Wiz Research |
| US instances | ~20,000 | Censys |
| China instances | ~17,000 | Censys |
| Germany instances | ~8,000 | Censys |
Detection Tools (VERIFIED – READY TO DEPLOY)
Tool 1: MongoBleed Detector (Florian Roth)
Repository: https://github.com/Neo23x0/mongobleed-detector
Author: Florian Roth (Nextron Systems)
Status: Verified, actively maintained, includes real attack test data
# Clone the detector
git clone https://github.com/Neo23x0/mongobleed-detector.git
cd mongobleed-detector
chmod +x mongobleed-detector.sh
# Basic scan of default MongoDB log paths (/var/log/mongodb/*.log*)
./mongobleed-detector.sh
# Scan specific log files
./mongobleed-detector.sh -p /var/log/mongodb/*.log*
# With custom thresholds (adjust for your environment)
# Check ./mongobleed-detector.sh --help for current options
./mongobleed-detector.sh -p /var/log/mongodb/*.log* \
-t 1440 \
-c 50 \
-b 300
Command-Line Options (verify with --help):
| Option | Description |
|---|---|
-p, --path <glob> | Log path/glob pattern |
-t, --time <minutes> | Lookback window (default: 4320 = 3 days) |
-c, --conn-threshold | Connection count threshold (default: 100) |
-b, --burst-threshold | Burst rate per minute (default: 400) |
--forensic-dir <path> | Analyze multiple hosts from subdirectories |
What It Detects:
- Source IPs with high connection counts but zero metadata events
- Connection velocity anomalies (legitimate: ~1-10/min, attack: 50,000-100,000/min)
- Metadata rate analysis (legitimate: ~100%, attack: 0%)
Tool 2: Velociraptor Artifact (Eric Capuano)
Artifact Name: Linux.Detection.CVE202514847.MongoBleed
Author: Eric Capuano (Recon InfoSec)
Documentation: https://blog.ecapuano.com/p/hunting-mongobleed-cve-2025-14847
Detection Logic:
1. Parse MongoDB JSON logs for:
- Event ID 22943: Client connection
- Event ID 51800: Client metadata
- Event ID 22944: Client disconnection
2. Aggregate by source IP within time window
3. Calculate:
- Metadata rate = metadata_events / connection_events
- Connection velocity = connections / time_window
4. Alert criteria:
- Metadata rate < 10% AND connection count > threshold
- Connection velocity > 1000/minute
Tool 3: Nuclei Template (Wiz Research)
Source: https://www.wiz.io/blog/mongobleed-cve-2025-14847-exploited-in-the-wild-mongodb
Purpose: Validate if MongoDB instance is exploitable (safe, non-exfiltrating check)
id: CVE-2025-14847
info:
name: CVE-2025-14847 - MongoDB Information Disclosure
author: Wiz Research
severity: High
description: |
Mismatched length fields in Zlib compressed protocol headers
may allow read of uninitialized heap memory by unauthenticated client.
metadata:
max-request: 1
tags: mongodb,memory-leak,network
tcp:
- host:
- "{{Hostname}}"
inputs:
- data: "2a0000000100000000000000dc070000dd0700003200000002789c636080028144064620050002ca0073"
type: hex
Log Indicators to Monitor
| Log Pattern | Event ID | Meaning |
|---|---|---|
| Burst of connections (>1000/min) | 22943 | Potential exploitation |
| Missing metadata after connection | 51800 absent | Attack signature |
| Spike in “Slow query” messages | N/A | Exploitation artifact |
| “InvalidBSON: incorrect BSON length” | N/A | BSON parsing errors from attack |
Enable Enhanced Logging
mongod --setParameter "logComponentVerbosity={network: 0, command: 1, accessControl: 0, query: 0}" --quiet
Remediation Steps
- Immediate: Patch to fixed versions listed above
- If patching delayed: Disable zlib compression:
# In mongod.confnet: compression: compressors: snappy,zstd # Omit zlib# Or via command linemongod --networkMessageCompressors snappy,zstd - Network controls: Restrict MongoDB port (27017) to trusted IPs only
- Post-incident: If previously exposed, rotate all credentials that may have been in memory
Sources
| Source | URL |
|---|---|
| CISA KEV | https://www.cisa.gov/known-exploited-vulnerabilities-catalog |
| Wiz Research | https://www.wiz.io/blog/mongobleed-cve-2025-14847-exploited-in-the-wild-mongodb |
| Eric Capuano Detection | https://blog.ecapuano.com/p/hunting-mongobleed-cve-2025-14847 |
| Neo23x0 Detector | https://github.com/Neo23x0/mongobleed-detector |
| Bleeping Computer | https://www.bleepingcomputer.com/news/security/exploited-mongobleed-flaw-leaks-mongodb-secrets-87k-servers-exposed/ |
| The Hacker News | https://thehackernews.com/2025/12/mongodb-vulnerability-cve-2025-14847.html |
B.2 Google Cloud Application Integration Phishing Campaign
Intelligence Summary
| Attribute | Value |
|---|---|
| Disclosed | January 2-3, 2026 |
| Researcher | Check Point Harmony Email Security |
| Campaign Duration | 14 days (December 2025) |
| Emails Sent | 9,394 |
| Organizations Targeted | ~3,200 |
| Detection Confidence | MEDIUM |
Attack Methodology
Abuse Vector: Google Cloud Application Integration “Send Email” task – a legitimate workflow automation feature misused to send phishing from Google-owned infrastructure.
Why It Works: Emails originate from noreply-application-integration@google.com, passing SPF, DKIM, and DMARC checks. Traditional email security relies on sender reputation, which Google domains inherently possess.
MITRE ATT&CK Mapping
| Technique ID | Name | Usage |
|---|---|---|
| T1566.002 | Phishing: Spearphishing Link | Malicious links in emails |
| T1598.003 | Phishing for Information: Spearphishing Link | Credential harvesting objective |
| T1078.004 | Valid Accounts: Cloud Accounts | OAuth consent abuse variant reported |
Attack Chain
┌─────────────────────────────────────────────────────────────────┐
│ Stage 1: Email Delivery │
│ From: noreply-application-integration@google.com │
│ Content: Voicemail alert / File access request / Q4 document │
│ Link: storage.cloud.google.com/... │
└─────────────────────────┬───────────────────────────────────────┘
▼
┌─────────────────────────────────────────────────────────────────┐
│ Stage 2: First Redirect │
│ URL: googleusercontent.com │
│ Content: Fake CAPTCHA (blocks automated scanners) │
└─────────────────────────┬───────────────────────────────────────┘
▼
┌─────────────────────────────────────────────────────────────────┐
│ Stage 3: Credential Harvesting │
│ URL: [Non-Microsoft domain] │
│ Content: Fake Microsoft 365 login page │
│ Objective: Harvest M365 credentials │
└─────────────────────────────────────────────────────────────────┘
Verified Indicators
| Indicator Type | Value | Status |
|---|---|---|
| Sender Address | noreply-application-integration@google.com | ✅ Verified |
| Initial Link Domain | storage.cloud.google.com | ✅ Verified |
| Redirect Domain | googleusercontent.com | ✅ Verified |
| Final Destination | Non-Microsoft domain (specific URLs not released) | ⚠️ Not disclosed |
Industry Targeting
| Industry | Percentage |
|---|---|
| Manufacturing/Industrial | 19.6% |
| Technology/SaaS | 18.9% |
| Finance/Banking/Insurance | 14.8% |
| Professional Services | 10.7% |
| Retail/Consumer | 9.1% |
| Other (Media, Education, Healthcare, Energy, Government) | 23.9% |
Detection Recommendations
Email Security:
# Monitor for Application Integration emails with suspicious characteristics
From: *application-integration*@google.com
Contains: Links to storage.cloud.google.com
Content themes: voicemail, file access, permission request, "Q4"
User Awareness Indicators (share with end users):
- Unexpected voicemail notifications from Google
- File sharing requests you didn’t initiate
- Google emails asking you to sign into Microsoft
- CAPTCHA pages before accessing shared files
- Any email asking for M365 credentials via Google infrastructure
Post-Click Detection:
# Identity/SIEM alerts to configure
- OAuth consent grants to unfamiliar applications
- Sign-ins from new locations within hours of email delivery
- New Azure AD app permissions
- Impossible travel after credential entry
Limitations
| What We Have | What We Don’t Have |
|---|---|
| Sender address pattern | Specific phishing URLs |
| Redirect chain structure | Final harvesting domain names |
| Industry targeting data | Attacker attribution |
| Attack flow description | Detection signatures |
Sources
| Source | URL |
|---|---|
| Check Point Research | https://blog.checkpoint.com/research/phishing-campaign-leverages-trusted-google-cloud-automation-capabilities-to-evade-detection |
| The Hacker News | https://thehackernews.com/2026/01/cybercriminals-abuse-google-cloud-email.html |
| RavenMail Analysis | https://ravenmail.io/blog/phishing-using-google-infra |
B.3 Qilin (Agenda) Ransomware
Intelligence Summary
| Attribute | Value |
|---|---|
| Also Known As | Agenda |
| Type | Ransomware-as-a-Service (RaaS) |
| Active Since | 2022 |
| 2025 Victims | 1,000+ claimed |
| Detection Confidence | MEDIUM |
| IOC Availability | Vendor-gated (subscription required) |
Recent Activity (Week of January 6, 2026)
| Date | Victim | Source |
|---|---|---|
| Jan 2, 2026 | Ellison Educational Equipment | Ransomware.live |
| Jan 2, 2026 | Farmacia San Pablo | Ransomware.live |
| Jan 2, 2026 | Multiple others | Ransomware.live |
MITRE ATT&CK Mapping (VERIFIED)
Source: MITRE ATT&CK S1242, Rescana, KELA, Qualys
| Tactic | Technique ID | Technique Name |
|---|---|---|
| Initial Access | T1566.001 | Spearphishing Attachment |
| T1566.002 | Spearphishing Link | |
| T1190 | Exploit Public-Facing Application | |
| Execution | T1059.001 | PowerShell |
| T1204.002 | User Execution: Malicious File | |
| Persistence | T1547.001 | Registry Run Keys |
| T1547.004 | Winlogon Helper DLL | |
| Privilege Escalation | T1548.002 | Bypass User Account Control |
| T1134 | Access Token Manipulation | |
| Defense Evasion | T1562.001 | Disable or Modify Tools |
| T1070.001 | Clear Windows Event Logs | |
| T1070.004 | File Deletion | |
| T1027.013 | File Obfuscation | |
| Credential Access | T1003.001 | LSASS Memory |
| Discovery | T1087.001 | Local Account Discovery |
| T1083 | File and Directory Discovery | |
| T1018 | Remote System Discovery | |
| T1135 | Network Share Discovery | |
| Lateral Movement | T1021.002 | SMB/Windows Admin Shares |
| T1053.005 | Scheduled Task | |
| Impact | T1486 | Data Encrypted for Impact |
| T1490 | Inhibit System Recovery |
Known Tooling
| Tool | Purpose |
|---|---|
| Cobalt Strike | C2, lateral movement |
| SystemBC RAT | Proxy, persistence |
| SliverC2 | Alternative C2 framework |
| Mimikatz (Themida-packed) | Credential dumping |
| NetExec | Network enumeration |
| MeshCentral | Remote management |
| Kickidler | Legitimate monitoring tool (abused) |
Publicly Available IOCs (Partial)
Source: Compiled from SentinelOne, HHS, Sophos, Blackpoint Cyber, Cyble
# IP Addresses (verify currency before blocking)
194.165.16[.]13
93.115.25[.]139
# Domain (trojanized installer)
rv-tool[.]net
Note: Complete IOC lists require subscription to:
- KELA Cyber
- SOCRadar
- HHS HC3 (healthcare sector)
Generic Detection (SigmaHQ)
These are generic ransomware behaviors, not Qilin-specific:
# PowerShell Download Cradle Detection
title: Suspicious PowerShell Download
logsource:
product: windows
category: process_creation
detection:
selection:
CommandLine|contains:
- '.downloadstring('
- 'Invoke-WebRequest'
- 'Start-BitsTransfer'
condition: selection
# Volume Shadow Copy Deletion
title: VSS Deletion Attempt
logsource:
product: windows
category: process_creation
detection:
selection:
CommandLine|contains|all:
- 'vssadmin'
- 'delete'
- 'shadows'
condition: selection
# Windows Event Log Clearing
title: Security Log Cleared
logsource:
product: windows
service: security
detection:
selection:
EventID: 1102
condition: selection
Defense Priorities
- MFA everywhere – Especially RDP, VPN, email
- Backup integrity – Test restoration weekly
- Network segmentation – Limit lateral movement
- Endpoint detection – Monitor for credential dumping, VSS deletion
- User training – Phishing remains primary initial access
Sources
| Source | URL |
|---|---|
| MITRE ATT&CK | https://attack.mitre.org/software/S1242/ |
| Qualys Analysis | https://blog.qualys.com/vulnerabilities-threat-research/2025/06/18/qilin-ransomware-explained-threats-risks-defenses |
| KELA Profile | https://www.kelacyber.com/blog/ransomware-threat-actor-profile-qilin/ |
| Darktrace | https://www.darktrace.com/blog/a-busy-agenda-darktraces-detection-of-qilin-ransomware-as-a-service-operator |
| Ransomware.live | https://www.ransomware.live/ |
B.4 TridentLocker Ransomware (Sedgwick Incident)
Intelligence Summary
| Attribute | Value |
|---|---|
| Incident Date | December 31, 2025 |
| Victim | Sedgwick Government Solutions |
| Data Claimed | 3.4 GB |
| Detection Confidence | LOW |
| IOC Availability | NOT AVAILABLE |
Incident Details
On December 31, 2025, the TridentLocker ransomware group claimed to have attacked Sedgwick Government Solutions, a company providing claims and risk management services to federal agencies including DHS, ICE, CBP, USCIS, Department of Labor, and CISA.
Sedgwick confirmed it is addressing a security incident. The subsidiary is segmented from broader Sedgwick corporate systems.
What We DON’T Have
| Missing Intel | Status |
|---|---|
| IOCs | Not publicly available |
| MITRE ATT&CK mapping | No technical analysis published |
| Detection rules | Not available |
| Attack methodology | Not disclosed |
| File hashes | Not available |
Recommended Action
Monitor for emerging intelligence:
- Ransomware.live
- ID Ransomware
- Bleeping Computer forums
- Vendor threat intelligence portals
Apply generic ransomware defenses as documented in Qilin section.
Source
| Source | URL |
|---|---|
| The Record | https://therecord.media/sedgwick-cyber-incident-ransomware |
B.5 Fortinet SSL VPN (CVE-2020-12812)
Intelligence Summary
| Attribute | Value |
|---|---|
| CVE | CVE-2020-12812 |
| Renewed Warning | December 24, 2025 |
| Exposed Instances | 9,700+ (January 2, 2026) |
| Detection Confidence | HIGH |
| Issue Type | Configuration vulnerability (2FA bypass) |
Vulnerability Description
CVE-2020-12812 allows attackers to bypass two-factor authentication on FortiOS SSL VPN when LDAP authentication is used with specific configurations. This is a 2020 vulnerability with renewed exploitation activity.
Detection
Configuration Audit – Check FortiOS for vulnerable settings:
- LDAP authentication enabled
- 2FA configured but bypassable
- Review authentication policies
Remediation
- Apply current FortiOS patches
- Review LDAP authentication configuration
- Verify 2FA is correctly enforced
- Consider additional authentication controls
Source
| Source | URL |
|---|---|
| The Hacker News | https://thehackernews.com/2025/12/fortinet-warns-of-active-exploitation.html |
SECTION C: CISA KEV & VULNERABILITY TABLE
Current CISA KEV Items Affecting Stack
| CVE | Product | CVSS | Exploitation | CISA Deadline | Action |
|---|---|---|---|---|---|
| CVE-2025-14847 | MongoDB Server | 8.7 | Active | Jan 19, 2026 | Patch immediately |
| CVE-2020-12812 | Fortinet FortiOS | 9.8 | Active | Ongoing | Config review |
SECTION D: CONTROL FRAMEWORK MAPPING
For GRC, Compliance, and Audit Teams
D.1 This Week’s Activities → Control Alignment
MongoDB Patching (CVE-2025-14847)
| Framework | Control ID | Control Name |
|---|---|---|
| CIS 18 | 7.1 | Establish and Maintain a Vulnerability Management Process |
| CIS 18 | 7.2 | Establish and Maintain a Remediation Process |
| CIS 18 | 7.4 | Perform Automated Application Patch Management |
| NIST CSF | ID.RA-01 | Asset vulnerabilities are identified and documented |
| NIST CSF | PR.PS-02 | Software is maintained, replaced, and removed |
| NIST CSF | RS.MI-02 | Incidents are mitigated |
| ISO 27001 | A.8.8 | Management of technical vulnerabilities |
| ISO 27001 | A.8.9 | Configuration management |
Phishing Awareness Training
| Framework | Control ID | Control Name |
|---|---|---|
| CIS 18 | 14.1 | Establish and Maintain a Security Awareness Program |
| CIS 18 | 14.2 | Train Workforce Members to Recognize Social Engineering |
| CIS 18 | 14.3 | Train Workforce on Authentication Best Practices |
| NIST CSF | PR.AT-01 | All users are informed and trained |
| NIST CSF | PR.AT-02 | Privileged users understand roles |
| ISO 27001 | A.6.3 | Information security awareness, education and training |
Backup Testing (Ransomware Preparedness)
| Framework | Control ID | Control Name |
|---|---|---|
| CIS 18 | 11.1 | Establish and Maintain a Data Recovery Process |
| CIS 18 | 11.2 | Perform Automated Backups |
| CIS 18 | 11.3 | Protect Recovery Data |
| CIS 18 | 11.4 | Establish and Maintain an Isolated Instance of Recovery Data |
| CIS 18 | 11.5 | Test Data Recovery |
| NIST CSF | PR.DS-11 | Backups of data are created, protected, maintained, and tested |
| NIST CSF | RC.RP-01 | Recovery plan is executed during or after a cybersecurity incident |
| ISO 27001 | A.8.13 | Information backup |
| ISO 27001 | A.5.29 | Information security during disruption |
Fortinet Configuration Review
| Framework | Control ID | Control Name |
|---|---|---|
| CIS 18 | 4.1 | Establish and Maintain a Secure Configuration Process |
| CIS 18 | 6.3 | Require MFA for Externally-Exposed Applications |
| CIS 18 | 6.4 | Require MFA for Remote Network Access |
| NIST CSF | PR.AA-01 | Identities and credentials are issued, managed, verified, revoked |
| NIST CSF | PR.AA-03 | Users, devices, and other assets are authenticated |
| ISO 27001 | A.8.5 | Secure authentication |
| ISO 27001 | A.8.20 | Networks security |
D.2 Control Coverage Summary
| Mitigation | CIS Controls | NIST CSF | ISO 27001 |
|---|---|---|---|
| MongoDB Patching | 7.1, 7.2, 7.4 | ID.RA, PR.PS, RS.MI | A.8.8, A.8.9 |
| Phishing Awareness | 14.1, 14.2, 14.3 | PR.AT | A.6.3 |
| Backup Testing | 11.1-11.5 | PR.DS, RC.RP | A.8.13, A.5.29 |
| Fortinet Review | 4.1, 6.3, 6.4 | PR.AA | A.8.5, A.8.20 |
SECTION E: DETECTION TOOLKIT SUMMARY
Quick Reference for Security Operations
E.1 Ready-to-Deploy Tools
| Threat | Tool | Source | Command |
|---|---|---|---|
| MongoBleed | mongobleed-detector | Neo23x0 | ./mongobleed-detector.sh or -p /var/log/mongodb/*.log* |
| MongoBleed | Velociraptor Artifact | Eric Capuano | Linux.Detection.CVE202514847.MongoBleed |
| MongoBleed | Nuclei Template | Wiz Research | nuclei -t cve-2025-14847.yaml -u mongodb://target:27017 |
E.2 Log Queries
MongoDB Exploitation Indicators
# NOTE: For reliable detection, use the verified Neo23x0 tool:
# ./mongobleed-detector.sh --data-dir /var/log/mongodb/
#
# For manual log review, search for Event ID patterns:
# Find connection events (Event ID 22943)
grep '"id":22943' /var/log/mongodb/mongod.log | tail -50
# Find metadata events (Event ID 51800) - should match connections
grep '"id":51800' /var/log/mongodb/mongod.log | tail -50
# Search for BSON parsing errors (exploitation artifact)
grep "InvalidBSON" /var/log/mongodb/mongod.log
# Search for slow query spikes
grep "Slow query" /var/log/mongodb/mongod.log | wc -l
Generic Ransomware Indicators (Windows)
# NOTE: Event ID 4688 requires "Audit Process Creation" with command-line logging enabled
# Check policy: auditpol /get /subcategory:"Process Creation"
# Enable: Group Policy > Audit Policy > Detailed Tracking > Audit Process Creation
# Check for VSS deletion attempts (requires command-line auditing)
Get-WinEvent -FilterHashtable @{LogName='Security';ID=4688} -ErrorAction SilentlyContinue |
Where-Object {$_.Message -like "*vssadmin*delete*shadows*"}
# Check for security log clearing (Event ID 1102)
Get-WinEvent -FilterHashtable @{LogName='Security';ID=1102} -ErrorAction SilentlyContinue
# Check for suspicious PowerShell (requires PowerShell Script Block Logging)
Get-WinEvent -FilterHashtable @{LogName='Microsoft-Windows-PowerShell/Operational';ID=4104} -ErrorAction SilentlyContinue |
Where-Object {$_.Message -like "*downloadstring*" -or $_.Message -like "*Invoke-WebRequest*"}
SECTION F: INTELLIGENCE GAPS & RECOMMENDATIONS
F.1 What This Briefing Provides
Verified detection tools with working code
MITRE ATT&CK mappings confirmed by multiple sources
Honest confidence assessments
Source URLs for all claims
Framework compliance mappings
F.2 What This Briefing Does NOT Provide
Complete IOC lists for Qilin (requires vendor subscription)
TridentLocker technical analysis (not yet available)
Specific phishing URLs (not released by Check Point)
Sigma rules specific to Qilin (generic rules only)
YARA rules (not applicable or not publicly available)
F.3 Recommended Intelligence Subscriptions
To fill gaps, consider:
| Vendor | Coverage | URL |
|---|---|---|
| KELA Cyber | Ransomware IOCs, dark web monitoring | https://www.kelacyber.com |
| SOCRadar | Threat intelligence, IOC feeds | https://socradar.io |
| VirusTotal Enterprise | IOC enrichment, hunting | https://www.virustotal.com |
| HHS HC3 | Healthcare-specific ransomware intel | https://www.hhs.gov/hc3 |
SECTION G: UPCOMING EVENTS
| Date | Event | Action Required |
|---|---|---|
| Jan 14, 2026 | Microsoft Patch Tuesday | Prepare test environments |
| Jan 19, 2026 | CISA KEV deadline (MongoDB) | Complete patching |
| Ongoing | Ransomware monitoring | Daily victim tracking |
SECTION H: SOURCES
Primary Sources
| Category | Source | URL |
|---|---|---|
| Vulnerability | CISA KEV | https://www.cisa.gov/known-exploited-vulnerabilities-catalog |
| Detection | Neo23x0 MongoBleed Detector | https://github.com/Neo23x0/mongobleed-detector |
| Detection | Eric Capuano Blog | https://blog.ecapuano.com/p/hunting-mongobleed-cve-2025-14847 |
| Detection | Wiz Research | https://www.wiz.io/blog/mongobleed-cve-2025-14847-exploited-in-the-wild-mongodb |
| Phishing | Check Point Research | https://blog.checkpoint.com/research/phishing-campaign-leverages-trusted-google-cloud-automation-capabilities-to-evade-detection |
| Ransomware | Ransomware.live | https://www.ransomware.live |
| Ransomware | The Record | https://therecord.media |
| Ransomware | MITRE ATT&CK | https://attack.mitre.org/software/S1242/ |
| Analysis | The Hacker News | https://thehackernews.com |
| Analysis | Bleeping Computer | https://www.bleepingcomputer.com |
| Analysis | SecurityWeek | https://www.securityweek.com |
| Frameworks | CIS Controls | https://www.cisecurity.org/controls |
| Frameworks | NIST CSF | https://www.nist.gov/cyberframework |
| Frameworks | ISO 27001 | https://www.iso.org/standard/27001 |
Document Version: 1.0
Prepared: January 5, 2026
Classification: Public
Next Update: January 13, 2026