BEST OF THE WEB

Researchers Uncover First Use Of Log4Shell Flaw In Attack

BitDefender recently discovered the first ransomware family installed directly through Log4Shell exploits. In their statement, the researchers pointed out that the exploit downloads a Java class, which is loaded and executed by the Log4j application.

After it was loaded, it would download a .NET binary from the same server to install new ransomware known as Khonsari.

While the name appears as an extension for encrypted files, it is also used in the ransom note. Since a public exploit was released for Log4Shell, attackers have been scrambling to exploit the vulnerability.

The vulnerability allows attackers to easily identify vulnerable devices or execute code supplied by a remote site.

Giving details on the Khonsari ransomware, Michael Gillespie explained that Khonsari uses valid encryption and is secure.

However, an irregularity observed in its ransom note does not offer room for how to reach the threat actor. This suggests that Khonsari may not be ransomware, but instead a wiper.

IT World Canada Staff
IT World Canada Staffhttp://www.itworldcanada.com/
The online resource for Canadian Information Technology professionals.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

ITW in your inbox

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

More Best of The Web