North Korea-linked Lazarus APT uses Log4J to target VMware servers

North Korea-linked Lazarus APT is exploiting the Log4J remote code execution (RCE) in attacks aimed at VMware Horizon servers.

North Korea-linked group Lazarus is exploiting the Log4J RCE vulnerability (CVE-2021-44228) to compromise VMware Horizon servers.

Multiple threat actors are exploiting this flaw since January, in January VMware urged customers to patch critical Log4j security vulnerabilities impacting Internet-exposed VMware Horizon servers targeted in ongoing attacks.

Researchers from the Ahnlab ASEC analysis team reported that since April 2022 the Lazarus APT has been exploiting the RCE in attacks against VMware Horizon installs exposed online.

The attack chain starts with the exploitation of the Log4j vulnerability to execute a powershell command on VMware Horizon’s process ‘ws_tomcatservice.exe’. The PowerShell command installs the NukeSped backdoor on the vulnerable server, this backdoor was first analyzed by Fortinet researchers in 2019 that attributed it to the Lazarus APT.

The variant analyzed by the ASEC team is developed with C++, it uses virtual functions and RC4 algorithm for C2 communications.

The NukeSped backdoor can perform keylogging, taking screenshots, and file and shell tasks, the most recent version can dump USB contents and access web camera devices using specific modules.

“The attacker used NukeSped to additionally install infostealer. The 2 malware types discovered are both console types, not saving the leak result in separate files. As such, it is assumed that the attacker remotely controlled the GUI screen of the user PC or leaked data in the pipeline form.” reads the analysis published by the experts.

In some cases, the attackers used exploited the RCE to install the Jin Miner cryptocurrency miner instead of NukeSped.

ASEC researchers published Indicators of Compromise (IoCs) for these attacks.

Please vote for Security Affairs as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERSVote for me in the sections “The Underdogs – Best Personal (non-commercial) Security Blog” and “The Tech Whizz – Best Technical Blog” and others of your choice.To nominate, please visit: https://docs.google.com/forms/d/e/1FAIpQLSfxxrxICiMZ9QM9iiPuMQIC-IoM-NpQMOsFZnJXrBQRYJGCOw/viewform  

Follow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, domain name system)

The post North Korea-linked Lazarus APT uses Log4J to target VMware servers appeared first on Security Affairs.