PHP Vulnerability Exploited to Spread Malware and Launch DDoS Attacks

PHP Vulnerability Exploited to Spread Malware and Launch DDoS Attacks

July 11, 2024 at 01:54AM

Multiple threat actors are exploiting a recently disclosed security flaw in PHP (CVE-2024-4577) to deliver remote access trojans, cryptocurrency miners, and DDoS botnets. Users are advised to update their PHP installations. Additionally, DDoS attacks increased 20% year-over-year, with China being the most targeted country. Follow for more exclusive content.

Based on the meeting notes, it is clear that a critical vulnerability in PHP, known as CVE-2024-4577 with a CVSS score of 9.8, is being actively exploited by multiple threat actors to deliver various malicious payloads such as remote access trojans, cryptocurrency miners, and DDoS botnets. The exploitation involves sending requests to exploit the vulnerability and deliver malware, such as Gh0st RAT, RedTail, XMRig, and Muhstik. Additionally, TellYouThePass ransomware actors are distributing a .NET variant of file-encrypting malware using this vulnerability.

The notes also highlight the urgency for users and organizations relying on PHP to update their installations to the latest version to protect against these active threats. Additionally, the report mentions a significant increase in DDoS attacks, with Cloudflare recording a 20% year-over-year increase in the second quarter of 2024. The most attacked countries and sectors targeted by DDoS attacks are also identified in the notes.

Overall, the key takeaways from the meeting notes are the urgent need to address the CVE-2024-4577 vulnerability in PHP, the prevalence of DDoS attacks, and the specific countries and sectors being targeted by these attacks.

Full Article