US Gov Warning: Start Hunting for Iranian APTs That Exploited Log4j


The U.S. government on Wednesday issued a blunt recommendation for organizations running VMWare Horizon servers: Initiate threat-hunting activities to find and expel Iranian APT actors that used the Log4j crisis to slip undetected into corporate networks.

The U.S. government on Wednesday issued a blunt recommendation for organizations running VMWare Horizon servers: Initiate threat-hunting activities to find and expel Iranian APT actors that used the Log4j crisis to slip undetected into corporate networks.

According to a joint advisory from CISA and the FBI, Iranian government-sponsored hackers hit at least one Federal Civilian Executive Branch (FCEB) organization with an exploit for a Log4j vulnerability in an unpatched VMware Horizon server. 

From the advisory [PDF]:

The agencies published indicators of compromise (IOCs) and other data to help organizations hunt for signs of infection with an “assume compromise” mindset.

[READ: Attackers Hitting VMWare Horizon Servers With Log4j Exploits ]

“All organizations with affected VMware systems that did not immediately apply available patches or workarounds [should] assume compromise and initiate threat hunting activities,” the agencies said.

If an organization finds signs of compromise based on the published IOCs, defenders should immediately assume lateral movement by threat actors and investigate connected systems (including the Domain Controller), and audit privileged accounts.

The CISA/FBI alert urged all organizations, regardless of identified evidence of compromise, should apply urgent mitigations around patching, minimization internet-facing attack surface, implementing best practices for identity management and access, and securing credentials by restricting where accounts and credentials can be used.

Earlier this year, security researchers at SentinelLabs documented malware attacks compromising VMWare Horizon servers via Log4j exploits.  The company attributed those attacks to an Iranian-aligned threat actor operating in the Middle East and the U.S. 

VMWare shipped high-priority patches for numerous products affected by Log4j and publicly acknowledged scanning attempts to identify signs of vulnerable installations.

On the targeted VMware Horizon platform, which is used by enterprises to run virtual desktops and apps across the hybrid cloud, the Log4j vulnerability carries a 10-out-of-10 critical rating.


By Ryan Naraine on Wed, 16 Nov 2022 18:41:28 +0000
Original link