April 14, 2022, 4:20 a.m. | noreply@blogger.com (Ravie Lakshmanan)

The Hacker News thehackernews.com

The recently disclosed critical Spring4Shell vulnerability is being actively exploited by threat actors to execute the Mirai botnet malware, particularly in the Singapore region since the start of April 2022.
"The exploitation allows threat actors to download the Mirai sample to the '/tmp' folder and execute them after permission change using 'chmod,'" Trend Micro researchers Deep Patel, Nitesh

botnet hackers malware mirai spring4shell spring4shell vulnerability vulnerability

GCP Incident Response Engineer

@ Publicis Groupe | Dallas, Texas, United States

DevSecOps Engineer - CL - Santiago

@ Globant | Santiago de Chile, Santiago, CL

IT Security Analyst - State Government & Healthcare

@ NTT DATA | Little Rock, AR, US

Exploit Developer

@ Peraton | Fort Meade, MD, United States

Senior Manager, Response Analytics & Insights (Fraud Threat Management)

@ Scotiabank | Toronto, ON, CA, M3C0N5

Cybersecurity Risk Analyst IV

@ Computer Task Group, Inc | Buffalo, NY, United States