Problem Spring4Shell is used to install Mirai

Trend Micro experts report that the recently discovered Spring4Shell problem is actively used by hackers since the beginning of April to spread the well-known Mirai malware, especially in the Singapore region.

It is assumed that the attacks began even before the Spring developers released fixes.

Let me remind you that the Spring4Shell vulnerability is associated with the CVE-2022-22963 и CVE-2022-22965 identifiers (9.8 points on the CVSS scale) and is a subject to a number of conditions, for example it can be used by attackers to remotely execute code in Spring Core applications, providing hackers with full control over compromised devices.

Only recently the Spring developers clarified in a blog post that the two vulnerabilities mentioned are not related, as originally was supposed. Всъщност, the greatest danger is the CVE-2022-22965 vulnerability. въпреки това, proof-of-concept exploits are available for both Spring4Shell and CVE-2022-22963, и Akamai experts have previously reported attempts to exploit both problems. According to the company, CVE-2022-22963 has been targeted by hackers since March 27, и attacks on Spring4Shell were first detected on March 30.

This vulnerability affects Spring MVC and Spring WebFlux applications running on JDK 9+. The specific exploit requires the application to run on Tomcat as a WAR. If the application is deployed as a Spring Boot jar executable, that is, by default, it is not vulnerable to the exploit. въпреки това, the nature of the vulnerability is such that there may be other ways to exploit it.the Spring developers explain in a blog post.

Now, Trend Micro researchers write that other hackers have also taken advantage of CVE-2022-22965, and exploiting the bug allows them to download Mirai samples in /tmp and run them after changing the resolution with chmod. След това, the attackers get several Mirai variations for various architectures and execute them using the wget.sh script.

Apparently, the active exploitation of the problem is currently focused on vulnerable web servers in Singapore, that is, it is possible that while the exploit is at the testing stage, and later the hackers will begin to scale their operation to other regions.

Previously, analysts from Microsoft и CheckPoint also warned about the exploitation of the Spring4Shell problem, but these campaigns were not crowned with great success, and there have not yet been reports of large-scale incidents.

Let me remind you that we also reported that New Mirai version attacks Zyxel devices.

Хелга Смит

Винаги съм се интересувал от компютърни науки, особено сигурността на данните и темата, което се нарича в наши дни "наука за данни", от ранните ми тийнейджърски години. Преди да дойде в екипа за премахване на вируси като главен редактор, Работил съм като експерт по киберсигурност в няколко компании, включително един от изпълнителите на Amazon. Друг опит: Преподавам в университетите Арден и Рединг.

Оставете коментар

Този сайт използва Akismet за намаляване на спама. Научете как се обработват вашите коментарни данни.

Бутон за връщане в началото