Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

TOR-Based Cryptojacking Attack Expands Through Misconfigured Docker APIs

Posted on September 9, 2025September 9, 2025 By CWS

Cybersecurity researchers have found a variant of a lately disclosed marketing campaign that abuses the TOR community for cryptojacking assaults concentrating on uncovered Docker APIs.
Akamai, which found the most recent exercise final month, stated it is designed to dam different actors from accessing the Docker API from the web.
The findings construct on a previous report from Pattern Micro in late June 2025, which uncovered a malicious marketing campaign that focused uncovered Docker situations to stealthily drop an XMRig cryptocurrency miner utilizing a TOR area for anonymity.
“This new pressure appears to make use of comparable tooling to the unique, however could have a special finish purpose – together with probably establishing the muse of a posh botnet,” safety researcher Yonatan Gilvarg stated.
The assault chain basically entails breaking into misconfigured Docker APIs to execute a brand new container primarily based on the Alpine Docker picture and mount the host file system into it. That is adopted by the risk actors working a Base64-encoded payload to obtain a shell script downloader from a .onion area.

The script, in addition to altering SSH configurations to arrange persistence, additionally installs different instruments similar to masscan, libpcap, libpcap-dev, zstd, and torsocks to conduct reconnaissance, contact a command-and-control (C2) server, and obtain a compressed binary from a second .onion area.
“The primary file that’s downloaded is a dropper written in Go that features the content material it needs to drop, so it will not talk out to the web,” Gilvarg defined. “Aside from dropping one other binary file, it parses the utmp file to seek out who’s presently logged in to the machine.”
Apparently, the binary file’s supply code contains an emoji to depict customers who’re signed in to the system. This means that the artifact could have been crafted utilizing a big language mannequin (LLM).
The dropper additionally launches Masscan to scan the web for open Docker API companies at port 2375 and propagate the an infection to these machines by repeating the identical course of of making a container with the Base64 command.
Moreover, the binary contains checks for 2 extra ports: 23 (Telnet) and 9222 (distant debugging port for Chromium browsers), though the performance to unfold by way of these ports is but to be totally fleshed out.
The Telnet assault methodology entails utilizing a set of recognized, default routers and gadget credentials to brute-force logins and exfiltrate profitable sign-in makes an attempt to a webhook[.]web site endpoint with particulars concerning the vacation spot IP deal with and sufferer authentication credentials.

Within the case of port 9222, the malware makes use of a Go library named chromedp to work together with the net browser. It has been beforehand weaponized by North Korean risk actors to speak with C2 servers and even by stealer malware to bypass Chrome’s app-bound encryption, join remotely to Chromium classes, and siphon cookies and different non-public information.
It then proceeds to connect to an present session with the open distant port and in the end ship a POST to the identical .onion area used to retrieve the shell script downloader with details about the supply IP deal with on which the malware is and the vacation spot it discovered entry to on port 9222.
The main points are transmitted to an endpoint named “httpbot/add,” elevating the chance that gadgets with uncovered distant debugging ports for Chrome/Chromium may very well be enlisted right into a botnet for delivering extra payloads that may steal information or be used to conduct distributed denial-of-service (DDoS) assaults.
“Because the malware solely scans for port 2375, the logic for dealing with ports 23 and 9222 is presently unreachable and won’t be executed,” Gilvarg stated. “Nevertheless, the implementation exists, which can point out future capabilities.”
“Attackers can acquire vital management over programs affected by abused APIs. The significance of segmenting networks, limiting publicity of companies to the web, and securing default credentials can’t be overstated. By adopting these measures, organizations can considerably cut back their vulnerability to such threats.”
Wiz Flags AWS SES Abuse Marketing campaign
The disclosure comes as cloud safety agency Wiz detailed an Amazon Easy E mail Service (SES) marketing campaign in Could 2025 that leveraged compromised Amazon Net Providers (AWS) entry keys as a launchpad for a mass phishing assault.

It is presently not recognized how the keys have been obtained. Nevertheless, varied strategies exist by which an attacker can accomplish this: unintentional public publicity in code repositories or by way of misconfigured property, or theft from a developer workstation utilizing stealer malware.

“The attacker used the compromised key to entry the sufferer’s AWS setting, bypass SES’s built-in restrictions, confirm new ‘sender’ identities, and methodically put together and conduct a phishing operation,” Wiz researchers Itay Harel and Hila Ramati stated.

Wiz, which additional probed the phishing marketing campaign in partnership with Proofpoint, stated the emails focused a number of organizations spanning a number of geographies and sectors, and employed tax-themed lures to redirect recipients to credential harvesting pages.
“If SES is configured in your account, attackers can ship e mail out of your verified domains,” Wiz cautioned. “Past model harm, this allows phishing that appears prefer it got here from you and can be utilized for spearphishing, fraud, information theft, or masquerading in enterprise processes.”

The Hacker News Tags:APIs, Attack, Cryptojacking, Docker, Expands, Misconfigured, TORBased

Post navigation

Previous Post: Hackers Accessed Email Account Contains Valid Credentials
Next Post: Mitsubishi Electric to Acquire Nozomi Networks for Nearly $1 Billion

Related Posts

Anubis Ransomware Encrypts and Wipes Files, Making Recovery Impossible Even After Payment The Hacker News
Docker Fixes CVE-2025-9074, Critical Container Escape Vulnerability With CVSS Score 9.3 The Hacker News
A Critical Part of Enterprise AI Governance The Hacker News
Scattered Spider Hacker Gets 10 Years, $13M Restitution for SIM Swapping Crypto Theft The Hacker News
Czech Republic Blames China-Linked APT31 Hackers for 2022 Cyberattack The Hacker News
How ‘Browser-in-the-Middle’ Attacks Steal Sessions in Seconds The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Microsoft Patches 86 Vulnerabilities – SecurityWeek
  • Adobe Patches Critical ColdFusion and Commerce Vulnerabilities
  • How to Enrich Alerts with Live Attack Data from 15K SOCs 
  • Microsoft September 2025 Patch Tuesday
  • Salat Stealer Exfiltrates Browser Credentials Via Sophisticated C2 Infrastructure

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Microsoft Patches 86 Vulnerabilities – SecurityWeek
  • Adobe Patches Critical ColdFusion and Commerce Vulnerabilities
  • How to Enrich Alerts with Live Attack Data from 15K SOCs 
  • Microsoft September 2025 Patch Tuesday
  • Salat Stealer Exfiltrates Browser Credentials Via Sophisticated C2 Infrastructure

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News