Problem Spring4Shell is used to install Mirai

Trend Micro experts report that the recently discovered Spring4Shell problem is actively used by hackers since the beginning of April to spread the well-known Mirai malware, especially in the Singapore region.

It is assumed that the attacks began even before the Spring developers released fixes.

Let me remind you that the Spring4Shell vulnerability is associated with the CVE-2022-22963CVE-2022-22965 identifiers (9.8 points on the CVSS scale) and is a subject to a number of conditions, for example it can be used by attackers to remotely execute code in Spring Core applications, providing hackers with full control over compromised devices.

Only recently the Spring developers clarified in a blog post that the two vulnerabilities mentioned are not related, as originally was supposed. 講真, the greatest danger is the CVE-2022-22965 vulnerability. 然而, proof-of-concept exploits are available for both Spring4Shell and CVE-2022-22963, 和 Akamai experts have previously reported attempts to exploit both problems. According to the company, CVE-2022-22963 has been targeted by hackers since March 27, 和 attacks on Spring4Shell were first detected on March 30.

This vulnerability affects Spring MVC and Spring WebFlux applications running on JDK 9+. The specific exploit requires the application to run on Tomcat as a WAR. If the application is deployed as a Spring Boot jar executable, 噉係, by default, it is not vulnerable to the exploit. 然而, the nature of the vulnerability is such that there may be other ways to exploit it.the Spring developers explain in a blog post.

Now, Trend Micro researchers write that other hackers have also taken advantage of CVE-2022-22965, and exploiting the bug allows them to download Mirai samples in /tmp and run them after changing the resolution with chmod. 然之後, the attackers get several Mirai variations for various architectures and execute them using the wget.sh script.

Apparently, the active exploitation of the problem is currently focused on vulnerable web servers in Singapore, 噉係, it is possible that while the exploit is at the testing stage, and later the hackers will begin to scale their operation to other regions.

Previously, analysts from MicrosoftCheckPoint also warned about the exploitation of the Spring4Shell problem, but these campaigns were not crowned with great success, and there have not yet been reports of large-scale incidents.

Let me remind you that we also reported that New Mirai version attacks Zyxel devices.

黑尔加·史密斯

我一直對電腦科學感興趣, 尤其是數據安全和主題, 而家被稱為 "數據科學", 由我十幾歲開始. 在進入病毒清除團隊擔任主編之前, 我曾喺多傢公司擔任網絡安全專家, 包括亞馬遜嘅承包商之一. 另一種體驗: 我在雅頓大學同雷丁大學任教.

留言

本網站使用Akismet嚟減垃圾郵件. 瞭解如何處理評論數據.

“返回頂部”按鈕