Breaking

Log4j Vulnerability exploiters evolve the attack vector to mine Monero

Cyber criminals are exploiting the Apache Log4j vulnerability and have switched their maneuvers from LDAP callback URLs to RMI or sometimes they are combined together for better success rates. In continuation to our earlier post on this vulnerability, this article will discuss the emerging attack vector exploiting Log4j.

Log4Shell Vulnerability is already being exploited in the wild and this recent changes are a development in the attacking vector and the security professionals need to be aware of these changes to defend against it. Criminals are attempting to hijack resources for mining Monero, but this can be developed further by others for multiple exploitation.

Log4J Vulnerability development from LDAP to RMI

Initially the attacks targeting the Log4J vulnerability were using the LDAP service. However, the recent development with Remote Method Invocation (RMI) API seems to be super-seeding the success rate of the attack by ensuring one over other. Compared to LDAP the RMI can be effortless channel to achieve remote code execution exploitation as VM’s usually do not own strong policies. And since LDAP routes are highly monitored this new path could be sneaky and allow attackers to achieve their mission.

This is because many IPS/IDS tools are only filtering requests with LDAP and JNDI, so RMI can fool the defenders. However, as already mentioned in some cases both LDAP and RMI are combined in the same HTTP POST request.

Findings about Log4J vulnerability by Juniper Labs

According to Juniper Labs Report, the code invokes a bash shell command to execute the downloaded script. It seems the attackers at the moment using this RMI to only mine Monero cryptocurrency and they aren’t harming any network directly. The mining is done via Linux systems, and CheckPoint said that the Win32 EXE leverages Log4j vulnerability called StealthLoader.

How to defend against Log4J vulnerability exploited via RMI

Defenders need to update Log4J to version 2.16.0 immediately. Furthermore, security professionals need to keep an eye on Apache’s Updates on Log4J and update the Log4J as and when recommended. If you need a complete breakdown about this Log4J vulnerability please visit CISA’s site.

The products affected by Log4J vulnerability named as CVE-2021-4428 are listed below,

If any of the vendors you are looking for is missing please visit the GitHub Repository for their security advisory. If you experience any unusual behavior in your network or systems, please report it to FBI or CISA.

Subscribe to our newsletter for daily alerts on cyber events, you can also follow us on Facebook, Linkedin, Instagram, Twitter and Reddit.

You can reach out to us via Twitter or Facebook, for any advertising requests.

Share the article with your friends
William Marshal

William has been one of the key contributors to 'The Cybersecurity Times' with 9.5 years of experience in the cybersecurity journalism. Apart from writing, he also like hiking, skating and coding.

Recent Posts

Top 11 Log Management Tools for Efficient System Management

Discover the top 11 log management tools for efficient system management and monitoring. Learn about…

2 weeks ago

Top 5 Threat Intelligence Tools For 2024

Explore the top 5 threat intelligence tools, their features, and how they enhance cybersecurity against…

2 weeks ago

Privileged Access Management: 5 Best PAM Solutions in the Market

Explore the top 5 best PAM Tools, market trends, and expert insights to secure the…

3 weeks ago

Apple Device Management: Top Solutions for iOS and macOS Management

Explore the top solutions for Apple Device Management including to iOS Device Management and macOS…

4 weeks ago

IAM Software: Top 5 IAM Solutions for Enterprise Security

Find the top 5 IAM software solutions, explore their features, and find the best tools…

4 weeks ago

Top 5 MDM Tools for 2024 – Best Mobile Device Management Software

MDM software is used to manage smartphones, tablets, laptops, kiosk devices and iPads and more.…

4 weeks ago