FritzFrog Returns with Log4Shell and PwnKit, Spreading Malware Inside Your Community

[ad_1] Feb 01, 2024NewsroomCyber Assault / Botnet The risk actor behind a peer-to-peer (P2P) botnet generally known as FritzFrog has made a return with a brand new variant that leverages the Log4Shell vulnerability to propagate internally inside an already compromised community. “The vulnerability is exploited in a brute-force method that makes an attempt to focus… Continua a leggere FritzFrog Returns with Log4Shell and PwnKit, Spreading Malware Inside Your Community

FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities

[ad_1] The FritzFrog cryptomining botnet has new potential for progress: a lately analyzed variant of the bot is exploiting the Log4Shell (CVE-2021-44228) and PwnKit (CVE-2021-4034) vulnerabilities for lateral motion and privilege escalation. The FritzFrog botnet The FritzFrog botnet, initially recognized in August 2020, is a peer-to-peer (moderately than centrally-controlled) botnet powered by malware written in… Continua a leggere FritzFrog botnet exploits Log4Shell, PwnKit vulnerabilities