A newly discovered attack campaign has exposed vulnerabilities in Apache Tomcat servers, allowing hackers to hijack resources and steal SSH credentials.
Researchers from Aqua Nautilus revealed that these attacks, which weaponized botnets within 30 hours of discovery, employ encrypted payloads and advanced persistence mechanisms to infiltrate systems running both Windows and Linux platforms.
The attackers initiate their campaign by brute-forcing weak credentials on the Tomcat management console using Python scripts.
Once access is gained, they upload malicious JavaServer Pages (JSP) files designed to establish backdoors and escalate privileges.
These scripts enable the execution of arbitrary Java code, leveraging AES encryption to decode payloads and load new classes dynamically.
The malware disguises itself as kernel processes to evade detection while exploiting system resources for cryptomining operations.
The attack infrastructure deploys two primary web shells: one for backdoor creation and another for privilege escalation and persistence.
The first script decodes encrypted requests and executes arbitrary code, while the second script downloads additional payloads, including executable files for Windows systems or shell scripts for Linux environments.
These scripts also extract SSH keys from compromised machines, enabling lateral movement across networks.
The malware further complicates detection by employing anti-debugging techniques, memory mapping, and cloning processes under fake kernel process names such as “[cpuhp/0]” and “[kworker/R-rcu_p].”
It connects to cryptomining pools like gulf.moneroocean.stream to mine cryptocurrency in the background while maintaining persistence by copying itself across multiple directories.
Researchers at AquaSec identified several indicators of compromise associated with this campaign:
To defend against such attacks, organizations must prioritize patching critical vulnerabilities like CVE-2025-24813 in internet-facing applications such as Tomcat servers.
Additional measures include:
This campaign highlights the urgency of securing workloads reliant on Apache Tomcat servers against emerging threats.
With hackers exploiting vulnerabilities at unprecedented speeds, organizations must adopt proactive measures, including patch management, privilege restrictions, and runtime security solutions, to safeguard their systems from sophisticated attacks targeting cloud-native environments.
Find this News Interesting! Follow us on Google News, LinkedIn, & X to Get Instant Updates!
Cybersecurity researcher "0xdf" has cracked the "Ghost" challenge on Hack The Box (HTB), a premier…
Google has unveiled Sec-Gemini v1, an AI model designed to redefine cybersecurity operations by empowering…
The United States has successfully extradited two Kosovo nationals, Ardit Kutleshi, 26, and Jetmir Kutleshi,…
Ivanti has issued an urgent security advisory for CVE-2025-22457, a critical vulnerability impacting Ivanti Connect…
A concerning malware campaign was disclosed by the AhnLab Security Intelligence Center (ASEC), revealing how…
EncryptHub, a rapidly evolving cybercriminal entity, has come under intense scrutiny following revelations of operational…