Chinese Hackers Are Abusing Log4Shell to Deploy Rootkits on VMware Horizon Servers

This article has been indexed from

GBHackers On Security

Hackers Abusing Log4Shell

A new rootkit named Fire Chili has been deployed on VMware Horizon servers by the Chinese hacking group Deep Panda using the Log4Shell exploit to steal certain sensitive data from the targeted systems. Using a certificate issued by the following departments, the rootkit evades detection by AV tools:- Frostburn Studios (game developer) Comodo (security software) […]

The post Chinese Hackers Are Abusing Log4Shell to Deploy Rootkits on VMware Horizon Servers appeared first on GBHackers On Security.

Read the original article: