Lazarus Group Targets Log4Shell Flaw Via Telegram Bots

According to a new advisory published by Cisco Talos security researchers earlier today, the attacks leveraged the Log4Shell flaw in publicly facing VMWare Horizon servers for initial access.
Upon successful exploitation, Lazarus conducted extensive reconnaissance, employing various commands to gather system information, query event logs and conduct OS credential dumping.
The attackers deployed a custom-made implant named HazyLoad, acting as a proxy tool to establish direct access to the compromised system.
Notably, Lazarus deviated from previous patterns by creating a local user account with administrative privileges instead of using unauthorized domain-level accounts.
In a significant development, the threat actors also shifted their tactics in the hands-on-keyboard phase by downloading and using credential dumping utilities, including ProcDump and MimiKatz.
The research identified a shift in Lazarus' tactics, as NineRAT is written in DLang, indicating a departure from traditional frameworks.
Cisco Talos also suggested that the data collected by Lazarus via NineRAT may be shared with other Advanced Persistent Threat groups, residing in a separate repository from initial access and implant deployment data.
Full details of the IOCs for this research can also be found in the firm's Github repository.


This Cyber News was published on www.infosecurity-magazine.com. Publication date: Mon, 11 Dec 2023 17:00:15 +0000


Cyber News related to Lazarus Group Targets Log4Shell Flaw Via Telegram Bots

Log4Shell: A Persistent Threat to Cybersecurity - Two years have passed since the cybersecurity world was rocked by the discovery of Log4Shell, a critical vulnerability in the Log4j library. Since Log4Shell emerged, bad actors have been spreading various payloads through this vulnerability, ...
11 months ago Cybersecurity-insiders.com
Feds Seize 'Sinbad' Crypto Mixer Used by North Korea's Lazarus - In its continued efforts to crack down on North Korea's most formidable state-sponsored threat group, the US government has seized a virtual currency mixer that has been serving as the principal way the group launders money stolen from its ...
11 months ago Darkreading.com
Lazarus hackers drop new RAT malware using 2-year-old Log4j bug - The new malware are two remote access trojans named NineRAT and DLRAT and a malware downloader named BottomLoader. The D programming language is rarely seen in cybercrime operations, so Lazarus probably chose it for new malware development to evade ...
11 months ago Bleepingcomputer.com
Key Group uses leaked builders of ransomware and wipers | Securelist - The first discovered sample of Key Group, the Xorist ransomware, established persistence in the system by changing file extension associations. The .huis_bn extension added to encrypted files in the early versions of Key Group samples, Xorist and ...
1 month ago Securelist.com
Lazarus Group Attacking Crypto Users Via Telegram - In a calculated escalation of cyber warfare, the Lazarus Group, a notorious North Korea hacking unit, has pivoted its focus to cryptocurrency projects, employing intricate phishing scams on the widely-used platform Telegram. SlowMist, a cybersecurity ...
11 months ago Cybersecuritynews.com
North Korean Hackers Developing Malware in Dlang Programming Language - The North Korea-linked hacking group Lazarus has been observed deploying Dlang malware in attacks against organizations in the manufacturing, agriculture, and physical security sectors, Cisco's Talos security researchers report. Released in 2001, ...
11 months ago Packetstormsecurity.com
North Korean Hackers Developing Malware in Dlang Programming Language - The North Korea-linked hacking group Lazarus has been observed deploying Dlang malware in attacks against organizations in the manufacturing, agriculture, and physical security sectors, Cisco's Talos security researchers report. Released in 2001, ...
11 months ago Securityweek.com
Lazarus Group Targets Log4Shell Flaw Via Telegram Bots - According to a new advisory published by Cisco Talos security researchers earlier today, the attacks leveraged the Log4Shell flaw in publicly facing VMWare Horizon servers for initial access. Upon successful exploitation, Lazarus conducted extensive ...
11 months ago Infosecurity-magazine.com
3 Ways to Use Real-Time Intelligence to Defeat Bots - These days, online businesses must grapple with their own version of the replicant dilemma, as they try to make it easy for their human customers to use their sites, while keeping out a new generation of human-like bots. Bots, of course, are hardly a ...
11 months ago Darkreading.com
Lazarus Hackers Exploit 2-Year-Old Log4j Vulnerability to Deploy New RAT Malware - Researchers warn Lazarus threat actors still exploit known Log4j vulnerability to infect devices with new DLang malware strains. The new campaign, dubbed Operation Blacksmith, became active on March 23. Hackers target manufacturing, agricultural, and ...
11 months ago Heimdalsecurity.com
One in four apps remain exposed to Log4Shell The Register - Two years after the Log4Shell vulnerability in the open source Java-based Log4j logging utility was disclosed, circa one in four applications are dependent on outdated libraries, leaving them open to exploitation. Research from security shop Veracode ...
11 months ago Go.theregister.com
Telegram Emerges as Hub for Cybercrime, Phishing Attacks as Cheap as $230 - Cybersecurity experts raise alarms as Telegram becomes a hotspot for cybercrime, fueling the rise of phishing attacks. In a recent development, cybersecurity researchers shed light on the democratization of the phishing landscape, courtesy of ...
9 months ago Cysecurity.news
Web scraping is not just a security or fraud problem - Bots compose 42% of overall web traffic, and 65% of these bots are malicious, according to Akamai. Negative effects of scraper bots on business operations. Web scraping is not just a fraud or security problem, it is also a business problem. Scraper ...
4 months ago Helpnetsecurity.com
Over 30% of Log4J apps use a vulnerable version of the library - Roughly 38% of applications using the Apache Log4j library are using a version vulnerable to security issues, including Log4Shell, a critical vulnerability identified as CVE-2021-44228 that carries the maximum severity rating, despite patches being ...
11 months ago Bleepingcomputer.com
North Korean hackers exploit critical TeamCity flaw to breach networks - Microsoft says that the North Korean Lazarus and Andariel hacking groups are exploiting the CVE-2023-42793 flaw in TeamCity servers to deploy backdoor malware, likely to conduct software supply chain attacks. In September, TeamCity fixed a critical ...
11 months ago Bleepingcomputer.com
Lazarus Operation Blacksmith Attacking Organizations Worldwide - The Lazarus Group is a notorious North Korean state-sponsored hacking organization known for:-. They have been implicated in high-profile incidents, including the 2014 Sony Pictures hack and the 2017 WannaCry ransomware outbreak. Blacksmith operation ...
11 months ago Cybersecuritynews.com
Why is the internet so busy? Bots - Then there's online shopping, banking, remote working, video conferencing and more, all passing through the internet, connecting us wherever we are. Even as internet usage grows, it makes up just a fraction of total online traffic. One recent report ...
10 months ago Pandasecurity.com
Above 30% Apps at Risk with Vulnerable Log4j Versions - An alarming 38% of applications that use the Apache Log4j library use the versions susceptible to security vulnerabilities. One of them is a critical vulnerability, Log4Shell, for which patches have been available for over two years. Log4Shell is an ...
10 months ago Securityboulevard.com
Lazarus Group bang on trend with memory-safe Dlang malware The Register - Research into Lazarus Group's attacks using Log4Shell has revealed novel malware strains written in an atypical programming language. DLang is among the newer breed of memory-safe languages being endorsed by Western security agencies over the past ...
11 months ago Go.theregister.com
FritzFrog Botnet Exploits Log4Shell on Overlooked Internal Hosts - It's been more than two years since the critical vulnerability in Log4j was first unleashed unto this earth, yet attackers are still making good use of it, as many organizations remain unpatched. Particularly, it seems, in deceptively secure areas of ...
9 months ago Darkreading.com
How Kasada Counters Toll Fraud and Fake Account Creation for Enterprises - Toll fraud and fake account creation are two advanced threats that bad actors employ for massive profit. Fake Account Creation is committed by a wide range of attackers, through automating the generation of new user accounts en masse, which then get ...
11 months ago Securityboulevard.com
UK, ROK sound alarm over North Korean supply chain attacks The Register - The national cybersecurity organizations of the UK and the Republic of Korea have issued a joint advisory warning of an increased volume and sophistication of North Korean software supply chain attacks. "In an increasingly digital and interconnected ...
11 months ago Theregister.com
Lazarus exploit Log4Shell vulnerability to deliver novel RAT malware - North Korea-backed group Lazarus has been spotted exploiting the Log4Shell vulnerability and novel malware written in DLang. Log4Shell is a critical remote code execution vulnerability in Apache Log4j - a popular and widely used Java logging library ...
11 months ago Helpnetsecurity.com
Telegram revealed it shared U.S. user data with law enforcement - Independent website 404 Media first revealed that in 2024 Telegram has fulfilled more than a dozen law enforcement data requests from the U.S. authorities. At the end of September, Telegram updated its privacy policy informing users that it will ...
1 month ago Securityaffairs.com
Telegram is a Wide-Open Marketplace for Phishing Tools - The encrypted messaging app Telegram has become a veritable marketplace for bad actors who want to launch effective phishing campaigns on the cheap, essentially democratizing the cyberthreat, according to researchers at cybersecurity firm Guardio. ...
9 months ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)