Categories: Cyber Security News

Hackers Exploit Critical VMware Flaw to Drop Ransomware & Miners

Researchers at FortiGuard Labs noticed multiple malware campaigns targeting the VMware vulnerability to deploy cryptocurrency miners and ransomware on affected machines.

The critical vulnerability is tracked as CVE-2022-22954 (CVSS score: 9.8), a remote code execution vulnerability that causes server-side template injection. VMware patched this vulnerability, yet came under active exploitation in the wild.

An attacker can trigger the vulnerability to inject a payload and achieve remote code execution on VMware Workspace ONE Access and Identity Manager.

“Most of the payloads focus on probing a victim’s sensitive data, for example, passwords, hosts file, etc”, Fortinet FortiGuard Labs.

“They had the intention of deploying Mirai targeting exposed networking devices running Linux, RAR1ransom that leverages legitimate WinRAR to deploy encryption and GuardMiner that is a variant of xmrig used to “mine” Monero”.

Figure 1 CVE-2022-22954 ActivityFigure 1 CVE-2022-22954 Activity
CVE-2022-22954 Activity

Researchers say this variant’s work is to deploy DoS and launch a brute force attack like most Mirai botnets.

RAR1Ransom and GuardMiner Attack

Reports say the distribution of RAR1Ransom and GuardMiner is achieved by means of a PowerShell or a shell script depending on the operating system. 

RAR1ransom is prominent for leveraging the legitimate WinRAR utility to lock files in password-protected archives.

The PowerShell script downloads the following files from a Cloudflare IPFS gateway:

  • phpupdate.exe: Xmrig Monero mining software
  • config.json: Configuration file for mining pools
  • networkmanager.exe: Executable used to scan and spread infection
  • phpguard.exe: Executable used for guardian Xmrig miner to keep running
  • clean.bat: Script file to remove other cryptominers on the compromised host
  • encrypt.exe: RAR1 ransomware

RAR1Ransom is a ransomware tool that abuses WinRAR to compress the victim’s files and lock them with a password. GuardMiner is a cross-platform mining Trojan, which has been active since 2020.

Abuse of ‘rar.exe’ to lock down files

RAR1Ransom targets a compromised victim’s file with particular extensions.

Target file extension
Ransom Note

“We can tell the attacker intends to utilize a victim’s resources as much as possible, not only to install RAR1Ransom for extortion, but also to spread GuardMiner to collect cryptocurrency”, Fortinet FortiGuard Labs

Therefore, users are advised to keep their systems updated and patched and be aware of any suspicious processes in the environment. 

“These Mirai variants, RAR1Ransom, and GuardMiner are not extremely complicated samples, but their methods are always changing and evolving”, concludes the report.

Managed DDoS Attack Protection for Applications – Download Free Guide

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Top Ransomware Groups Target Financial Sector, 406 Incidents Revealed

Flashpoint analysts have reported that between April 2024 and April 2025, the financial sector emerged…

10 hours ago

Agenda Ransomware Group Enhances Tactics with SmokeLoader and NETXLOADER

The Agenda ransomware group, also known as Qilin, has been reported to intensify its attacks…

10 hours ago

SpyCloud Analysis Reveals 94% of Fortune 50 Companies Have Employee Data Exposed in Phishing Attacks

SpyCloud, the leading identity threat protection company, today released an analysis of nearly 6 million…

11 hours ago

PoC Tool Released to Detect Servers Affected by Critical Apache Parquet Vulnerability

F5 Labs has released a new proof-of-concept (PoC) tool designed to help organizations detect servers…

12 hours ago

Healthcare Sector Becomes a Major Target for Cyber Attacks in 2025

The healthcare sector has emerged as a prime target for cyber attackers, driven by the…

12 hours ago

SysAid ITSM Vulnerabilities Enables Pre-Auth Remote Command Execution

Security researchers have disclosed a chain of critical vulnerabilities affecting SysAid ITSM’s On-Premise solution, enabling…

13 hours ago