Log4j attackers switch to injecting Monero miners via RMI

Some threat actors exploiting the Apache Log4j vulnerability have switched from LDAP callback URLs to RMI or even used both in a single request for maximum chances of success.

This shift is a notable development in the ongoing attack and one that defenders need to be aware of when trying to secure all potential vectors.

For now, this trend was observed by threat actors looking to hijack resources for Monero mining, but others could adopt it at any time.

From LDAP to RMI

Most attacks…


Source link

About bitcoin

Check Also

How Does the Chart Look Wednesday?

How Does the Chart Look Wednesday?

News Home Wednesday, February 01, 2023 04:11 PM | InvestorsObserver Analysts Monero Classic receives a …

Leave a Reply

Your email address will not be published. Required fields are marked *