Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New Blitz Malware Attacking Windows Servers to Deploy Monero Miner

Posted on June 9, 2025June 9, 2025 By CWS

A complicated new malware marketing campaign has emerged focusing on Home windows techniques via an elaborate social engineering scheme involving backdoored gaming software program.

The Blitz malware, first recognized in late 2024 and evolving via 2025, represents a regarding development of cybercriminals exploiting gaming communities to deploy cryptocurrency mining operations.

Whereas initially designed to focus on common Home windows techniques quite than servers particularly, the malware’s superior capabilities and persistence mechanisms make it a big menace to any compromised atmosphere.

The malware marketing campaign operates via a rigorously orchestrated distribution community centered round a Telegram channel created by a Russian-speaking menace actor utilizing the moniker “sw1zzx.”

One of many backdoored recreation cheats working on a Home windows host (Supply – Palo Alto Networks)

This particular person established the @sw1zzx_dev channel on February 27, 2025, particularly focusing on customers of recreation cheats for Standoff 2, a well-liked cellular multiplayer recreation with over 100 million downloads.

The distribution technique entails providing what look like legit cracked recreation cheats, packaged as ZIP archives named “Elysium_CrackBy@sw1zzx_dev.zip” and “Nerest_CrackBy@sw1zzx_dev.zip,” which comprise each useful dishonest software program and malicious backdoors.

Backdoored Nerest_CrackBy@sw1zzx_dev.exe cheat console window when run in a VM (Supply – Palo Alto Networks)

Palo Alto Networks researchers recognized the malware’s refined abuse of legit platforms for its command and management infrastructure, notably Hugging Face Areas, a code repository specializing in AI functions.

Blitz malware operator’s Hugging Face account exercise (Supply – Palo Alto Networks)

This method permits the malware to mix malicious visitors with legit platform utilization, making detection considerably more difficult for safety instruments.

The researchers famous that by late April 2025, Blitz had efficiently contaminated 289 techniques throughout 26 nations, with Russia accounting for the best variety of victims at 166 infections, adopted by Ukraine, Belarus, and Kazakhstan.

The malware’s final payload contains the deployment of XMRig, a Monero cryptocurrency miner, together with complete information theft capabilities together with keylogging, screenshot seize, and file exfiltration.

The marketing campaign’s impression extends past easy cryptojacking, because the malware establishes persistent entry to contaminated techniques and may execute arbitrary instructions, probably enabling additional exploitation or lateral motion inside compromised networks.

Refined An infection Chain and Evasion Mechanisms

The Blitz an infection course of demonstrates exceptional technical sophistication via its multi-stage deployment and in depth anti-analysis measures.

Blitz an infection chain (Supply – Palo Alto Networks)

When victims execute the backdoored recreation cheats, the malware instantly implements a number of atmosphere checks designed to evade sandbox detection and automatic evaluation techniques.

The anti-sandbox procedures embody measuring execution time for 1,000,000 loop iterations whereas concurrently monitoring floating-point instruction executions, making a timing-based detection mechanism for digital environments.

The malware employs a PowerShell one-liner for its preliminary payload supply, as proven within the command construction that checks for the file “ieapfltr.dll” within the sufferer’s Web Explorer listing and compares its SHA256 hash with values retrieved from exterior paste websites.

This verification course of ensures payload integrity whereas sustaining operational safety via hash validation earlier than execution.

For persistence, Blitz creates a number of registry entries together with a logon script at “HKCUEnvironment” named “UserInitMprLogonScript” and a backup entry at “HKCUSoftwareMicrosoftWindowsCurrentVersionRun” known as “EdgeUpdater”.

The malware demonstrates endurance in its execution technique by not instantly launching after set up, as an alternative ready for the subsequent consumer logon to activate, lowering the chance of speedy detection by safety monitoring instruments.

Velocity up and enrich menace investigations with Menace Intelligence Lookup! -> 50 trial search requests

Cyber Security News Tags:Attacking, Blitz, Deploy, Malware, Miner, Monero, Servers, Windows

Post navigation

Previous Post: Chinese Hackers and User Lapses Turn Smartphones Into a ‘Mobile Security Crisis’
Next Post: Google Warns of Cybercriminals Increasingly Attacking US Users to Steal Login Credentials

Related Posts

Microsoft and CrowdStrike Teaming Up to Bring Clarity To Threat Actor Mapping Cyber Security News
F5 BIG-IP Command Injection Vulnerability Let Attackers Execute Arbitrary System Commands Cyber Security News
MediaTek Vulnerabilities Let Attackers Escalate Privileges Without User Interaction Cyber Security News
Threat Actors Using ViperSoftX Malware to Exfiltrate Sensitive Details Cyber Security News
Mastering Intrusion Detection Systems – A Technical Guide Cyber Security News
DPRK’s Largest Cryptocurrency Heist via a Compromised macOS Developer and AWS Pivots Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Sophisticated Skitnet Malware Actively Adopted by Ransomware Gangs to Streamline Operations
  • New Report Uncover That Chinese Hackers Attempted To Compromise SentinelOne’s Own Servers
  • Bitter Malware Using Custom-Developed Tools To Evade Detection In Sophisticated Attacks
  • How to Check App Permissions on Android/iOS
  • Google Warns of Cybercriminals Increasingly Attacking US Users to Steal Login Credentials

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • June 2025
  • May 2025

Recent Posts

  • Sophisticated Skitnet Malware Actively Adopted by Ransomware Gangs to Streamline Operations
  • New Report Uncover That Chinese Hackers Attempted To Compromise SentinelOne’s Own Servers
  • Bitter Malware Using Custom-Developed Tools To Evade Detection In Sophisticated Attacks
  • How to Check App Permissions on Android/iOS
  • Google Warns of Cybercriminals Increasingly Attacking US Users to Steal Login Credentials

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News