simontsui, to random

Akamai provided details about a new variant of the FritzFrog botnet, which abuses the 2021 Log4Shell vulnerability CVE-2021-44228 (10.0 critical). The vulnerability is exploited in a brute-force manner that attempts to target as many vulnerable Java applications as possible. The malware also now also includes a module to exploit CVE-2021-4034, a privilege escalation in the polkit Linux component. This module enables the malware to run as root on vulnerable servers. IOC provided.
🔗 https://www.akamai.com/blog/security-research/2024/feb/fritzfrog-botnet-new-capabilities-log4shell

#FritzFrog #botnet #IOC #Log4Shell #CVE_2021_44228 #CVE_2021_4034 #threatintel #IOC

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • thenastyranch
  • magazineikmin
  • InstantRegret
  • Durango
  • osvaldo12
  • rosin
  • Youngstown
  • slotface
  • khanakhh
  • tacticalgear
  • kavyap
  • ethstaker
  • DreamBathrooms
  • megavids
  • ngwrru68w68
  • everett
  • cubers
  • GTA5RPClips
  • love
  • modclub
  • cisconetworking
  • mdbf
  • normalnudes
  • tester
  • Leos
  • anitta
  • JUstTest
  • All magazines