Hackers Exploiting Spring4Shell Vulnerability to Deploy Mirai Botnet MalwareThe Hacker News

Torna a Articoli

Hackers Exploiting Spring4Shell Vulnerability to Deploy Mirai Botnet MalwareThe Hacker News

The recently disclosed critical Spring4Shell vulnerability is being actively exploited by threat actors to execute the Mirai botnet malware, particularly in the Singapore region since the start of April 2022.
“The exploitation allows threat actors to download the Mirai sample to the ‘/tmp’ folder and execute them after permission change using ‘chmod,'” Trend Micro researchers Deep Patel, NiteshRead More

Condividi questo post

Torna a Articoli