Security News > 2022 > May > Lazarus hackers target VMware servers with Log4Shell exploits

Lazarus hackers target VMware servers with Log4Shell exploits
2022-05-19 15:24

The North Korean hacking group known as Lazarus is exploiting the Log4J remote code execution vulnerability to inject backdoors that fetch information-stealing payloads on VMware Horizon servers.

According to a report published by analysts at Ahnlab's ASEC, Lazarus has been targeting vulnerable VMware products via Log4Shell since April 2022.

NukeSped is a backdoor malware first associated with DPRK hackers in the summer of 2018 and then linked to a 2020 campaign orchestrated by Lazarus.

Lazarus uses NukeSped to install an additional console-based information-stealer malware, which collects information stored on web browsers.

In some attacks, Lazarus was observed deploying Jin Miner instead of NukeSped by leveraging Log4Shell.

Since Jin Miner is a cryptocurrency miner, Lazarus probably used it on less critical systems targeted for monetary gains instead of cyber-espionage.


News URL

https://www.bleepingcomputer.com/news/security/lazarus-hackers-target-vmware-servers-with-log4shell-exploits/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Vmware 186 84 404 199 101 788