Thursday, March 28, 2024

Chinese Hackers Are Abusing Log4Shell to Deploy Rootkits on VMware Horizon Servers

A new rootkit named Fire Chili has been deployed on VMware Horizon servers by the Chinese hacking group Deep Panda using the Log4Shell exploit to steal certain sensitive data from the targeted systems.

Using a certificate issued by the following departments, the rootkit evades detection by AV tools:-

  • Frostburn Studios (game developer)
  • Comodo (security software)

Here’s what the security researchers at Fortinet’s FortiGuard Labs, Rotem Sde-Or and Eliran Voronovitch, stated:-

“The nature of targeting was opportunistic insofar that multiple infections in several countries and various sectors occurred on the same dates.”

The Chinese cyber espionage group, “Deep Panda” is one most popular notorious APT groups that have been active for several years and primarily performs cyber-espionage operations.

In 2017, the FBI arrested one of the members of this Chinese APT group for exploiting three zero-day vulnerabilities, and they continue to investigate his arrest.

Chain of Attack

Upon reviewing customer alerts and telemetry it has been discovered that several instances of Log4Shell exploiting vulnerabilities in vulnerable VMware Horizon servers to gain access to victim networks.

This attack chain began by downloading a chain of scripts, followed by the execution of a malicious DLL, then launching a PowerShell process.

There is no doubt that the backdoor has capabilities similar to the RAT’s of Gh0st, however, there are a few differences. As opposed to Gh0st RAT which transmits zlib-compressed communication, its C2 communications work uncompressed.

Fire Chili Rootkit

It was reported by Fortinet that a number of hacking groups are using the new ‘Fire Chili’ rootkit in recent Deep Panda campaigns to evade detection and hide their activities.

Recent Deep Panda campaigns in which hackers tried to hide and evade detection used the new Fire Chili rootkit. These attacks use valid digital certificates to sign the rootkit and prevent it from being detected by anti-virus software. And not only that even the threat actors can also load the rootkit into Windows without any warnings and being discovered.

In order to ensure that the Fire Chili does not run in a simulated environment, all the basic system tests are performed upon launch. Furthermore, it determines whether kernel structures and objects are present that can be abused.

As of April 2017, Windows 10 Creators Update is the most recent operating system version supported by Fire Chili. On the compromised system running any AV tool, the primary aim of this rootkit is to hide the following things:-

  • File operations
  • Processes
  • Registry key additions
  • Malicious network connections

IOCTLs are used, which can be dynamically configured by the malware, to perform this hiding function. These IOCTLs are prepopulated with the malicious artwork and are ready to be used by the malware.

Sectors Targeted

The cybersecurity analysts have claimed that the threat actors have targeted the victims who are from the following sectors:-

  • Financial
  • Academic
  • Cosmetics
  • Travel industries

At this point, it is also unclear why these two sets of tools are linked to two separate groups. As a result, with the use of stolen certificates and C2 infrastructure, there is the possibility that the groups’ developers are sharing resources amongst themselves.

However, the groups that primarily focus on cyber-espionage operations instead of other financial profits are usually backed and operated by government agencies.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles