Iranian Hackers Targeting VMware Horizon Log4j Flaws to Deploy Ransomware

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
A “potentially destructive actor” aligned with the government of Iran is actively exploiting the well-known Log4j vulnerability to infect unpatched VMware Horizon servers with ransomware.
Cybersecurity firm SentinelOne dubbed the group “TunnelVision” owing to their heavy reliance on tunneling tools, with overlaps in tactics observed to that of a broader group tracked under the moniker Phosphorus