Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Go-Based Malware Deploys XMRig Miner on Linux Hosts via Redis Configuration Abuse

Posted on May 20, 2025May 20, 2025 By CWS

Might 20, 2025Ravie LakshmananLinux / Cryptojacking
Cybersecurity researchers are calling consideration to a brand new Linux cryptojacking marketing campaign that is concentrating on publicly accessible Redis servers.
The malicious exercise has been codenamed RedisRaider by Datadog Safety Labs.
“RedisRaider aggressively scans randomized parts of the IPv4 area and makes use of official Redis configuration instructions to execute malicious cron jobs on weak techniques,” safety researchers Matt Muir and Frederic Baguelin stated.
The top purpose of the marketing campaign is to drop a Go-based major payload that is chargeable for unleashing an XMRig miner on compromised techniques.
The exercise entails utilizing a bespoke scanner to establish publicly accessible Redis servers throughout the web after which issuing an INFO command to find out if the situations are working on a Linux host. If it is discovered to be the case, the scanning algorithm proceeds to abuse Redis’s SET command to inject a cron job.

The malware then makes use of the CONFIG command to vary the Redis working listing to “/and so forth/cron.d” and write to the placement a database file named “apache” in order that it is periodically picked by the cron scheduler and runs a Base64-encoded shell script, which subsequently downloads the RedisRaider binary from a distant server.
The payload primarily serves as a dropper for a bespoke model of XMRig and in addition propagates the malware to different Redis situations, successfully increasing its attain and scale.
“Along with server-side cryptojacking, RedisRaider’s infrastructure additionally hosted a web-based Monero miner, enabling a multi-pronged income era technique,” the researchers stated.
“The marketing campaign incorporates delicate anti-forensics measures, comparable to short-key time-to-live (TTL) settings and database configuration adjustments, to reduce detection and hinder post-incident evaluation.”

The disclosure comes as Guardz disclosed particulars of a focused marketing campaign exploiting legacy authentication protocols in Microsoft Entra ID to brute-force accounts. The exercise, noticed between March 18 and April 7, 2025, has been discovered to leverage BAV2ROPC (quick for “Primary Authentication Model 2 – Useful resource Proprietor Password Credential”) to bypass defenses like multi-factor authentication (MFA) and Conditional Entry.
“The monitoring and investigation revealed systematic exploitation makes an attempt that leveraged BAV2ROPC’s inherent design limitations, which predated up to date safety architectures,” Elli Shlomo, head of safety analysis at Guardz, stated. “The risk actors behind this marketing campaign confirmed a deep understanding of identification techniques.”
The assaults are stated to have originated primarily from Jap Europe and the Asia-Pacific areas, primarily concentrating on admin accounts utilizing legacy authentication endpoints.
“Whereas common customers acquired the majority of authentication makes an attempt (50,214), admin accounts and shared mailboxes had been focused at a selected sample, with admin accounts receiving 9,847 makes an attempt throughout 432 IPs over 8 hours, suggesting a mean of twenty-two.79 makes an attempt per IP and a velocity of 1,230.87 makes an attempt per hour,” the corporate stated.

“This means a extremely automated and concentrated assault marketing campaign particularly designed to compromise privileged accounts whereas sustaining a broader assault floor towards common customers.”
This isn’t the primary time legacy protocols have been abused for malicious actions. In 2021, Microsoft divulged a large-scale enterprise electronic mail compromise (BEC) marketing campaign that used BAV2ROPC and IMAP/POP3 to avoid MFA and exfiltrate electronic mail information.
To mitigate the dangers posed by such assaults, it is suggested to dam legacy authentication through a Conditional Entry coverage, disable BAV2ROPC, and switch off SMTP AUTH in Alternate On-line if not in use.

Discovered this text fascinating? Comply with us on Twitter  and LinkedIn to learn extra unique content material we submit.

The Hacker News Tags:Abuse, Configuration, Deploys, GoBased, Hosts, Linux, Malware, Miner, Redis, XMRig

Post navigation

Previous Post: Malicious PyPI Packages Exploit Instagram and TikTok APIs to Validate User Accounts
Next Post: Microsoft Releases Emergency Fix for BitLocker Recovery Issue

Related Posts

Deploying AI Agents? Learn to Secure Them Before Hackers Strike Your Business The Hacker News
Pen Testing for Compliance Only? It’s Time to Change Your Approach The Hacker News
Zero-Day Exploits, Developer Malware, IoT Botnets, and AI-Powered Scams The Hacker News
Beyond Vulnerability Management – Can You CVE What I CVE? The Hacker News
38,000+ FreeDrain Subdomains Found Exploiting SEO to Steal Crypto Wallet Seed Phrases The Hacker News
Ransomware Gangs Use Skitnet Malware for Stealthy Data Theft and Remote Access The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Telecommunications Companies in Spain Experiencing Downtime
  • CloudSEK Raises $19 Million for Threat Intelligence Platform
  • Madhu Gottumukkala Officially Appointed CISA Deputy Director
  • Chinese Hackers Deploy MarsSnake Backdoor in Multi-Year Attack on Saudi Organization
  • Microsoft Releases Emergency Fix for BitLocker Recovery Issue

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • May 2025

Recent Posts

  • Telecommunications Companies in Spain Experiencing Downtime
  • CloudSEK Raises $19 Million for Threat Intelligence Platform
  • Madhu Gottumukkala Officially Appointed CISA Deputy Director
  • Chinese Hackers Deploy MarsSnake Backdoor in Multi-Year Attack on Saudi Organization
  • Microsoft Releases Emergency Fix for BitLocker Recovery Issue

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News