Hackers Exploiting Java Debug Wire Protocol Servers in Wild to Deploy Cryptomining Payload

A new wave of cyberattacks is targeting organizations that inadvertently expose Java Debug Wire Protocol (JDWP) servers to the internet, with attackers leveraging this overlooked entry point to deploy sophisticated cryptomining malware. Once a target is identified, the attacker initiates a JDWP handshake to confirm the service is active and then establishes a session, gaining interactive access to the Java Virtual Machine (JVM). By abusing JDWP, threat actors can not only deploy cryptominers but also establish deep persistence, manipulate system processes, and potentially pivot to other assets within the compromised environment. The attackers’ use of legitimate-sounding process names and system locations further complicates detection and remediation efforts, underscoring the need for vigilant configuration management and robust monitoring of exposed services. The script then sets up multiple persistence mechanisms, including modifying shell startup files, creating cron jobs, and installing a fake system service. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. JDWP, a standard feature in the Java platform, is designed to facilitate remote debugging by allowing developers to inspect live applications. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. However, when JDWP is left accessible on production systems—often due to misconfiguration or the use of development flags in live environments—it becomes a potent vector for remote code execution. The attackers demonstrated a high degree of automation and customization, deploying a modified XMRig cryptominer with a hardcoded configuration to evade detection. The stealthy nature of the payload, combined with its ability to blend in with legitimate system utilities, increases the risk of prolonged undetected activity and resource drain. Focusing on the infection mechanism, the attackers exploit JDWP’s lack of authentication to inject and execute shell commands directly through the protocol. This script is engineered to kill competing miners, download the malicious XMRig binary disguised as logrotate, and install it in the user’s configuration directory. Tushar is a Cyber security content editor with a passion for creating captivating and informative content. The attack flow typically begins with mass internet scans for open JDWP ports, most commonly port 5005. Notably, the malware used mining pool proxies to obscure the destination wallet address, complicating efforts to trace or disrupt the illicit mining operation. Wiz analysts identified this campaign after observing exploitation attempts against their honeypot servers running TeamCity, a popular CI/CD tool.

This Cyber News was published on cybersecuritynews.com. Publication date: Sat, 05 Jul 2025 06:00:16 +0000


Cyber News related to Hackers Exploiting Java Debug Wire Protocol Servers in Wild to Deploy Cryptomining Payload

CVE-2022-24799 - wire-webapp is the web application interface for the wire messaging service. Insufficient escaping in markdown “code highlighting” in the wire-webapp resulted in the possibility of injecting and executing arbitrary HTML code and thus also ...
3 years ago
RedTail Malware Abuses Palo Alto Flaw in Latest Cryptomining Campaign - Hackers with possible ties to the notorious North Korea-linked Lazarus Group are exploiting a recent critical vulnerability in Palo Alto Network's PAN-OS software to run a sophisticated cryptomining operation that likely has nation-state backing. In ...
1 year ago Securityboulevard.com CVE-2024-3400 CVE-2023-46805 CVE-2024-21887 Andariel Lazarus Group
Hackers Exploiting Java Debug Wire Protocol Servers in Wild to Deploy Cryptomining Payload - A new wave of cyberattacks is targeting organizations that inadvertently expose Java Debug Wire Protocol (JDWP) servers to the internet, with attackers leveraging this overlooked entry point to deploy sophisticated cryptomining malware. Once a target ...
3 days ago Cybersecuritynews.com
Java 11 to 21: A Visual Guide for Seamless Migrati - One such significant transition is the migration from Java 21 to Java 11. In this comprehensive article, we embark on a journey to explore the intricacies of migrating from the cutting-edge Java 21 to the robust and widely adopted Java 11. Beyond the ...
1 year ago Feeds.dzone.com
CVE-2022-31009 - wire-ios is an iOS client for the Wire secure messaging application. Invalid accent colors of Wire communication partners may render the iOS Wire Client partially unusable by causing it to crash multiple times on launch. These invalid accent colors ...
3 years ago
CVE-2022-29168 - Wire is a secure messaging application. Wire is vulnerable to arbitrary HTML and Javascript execution via insufficient escaping when rendering `@mentions` in the wire-webapp. If a user receives and views a malicious message, arbitrary code is ...
2 years ago
CVE-2022-23610 - wire-server provides back end services for Wire, an open source messenger. In versions of wire-server prior to the 2022-01-27 release, it was possible to craft DSA Signatures to bypass SAML SSO and impersonate any Wire user with SAML credentials. In ...
3 years ago
CVE-2018-1000153 - A cross-site request forgery vulnerability exists in Jenkins vSphere Plugin 2.16 and older in Clone.java, CloudSelectorParameter.java, ConvertToTemplate.java, ConvertToVm.java, Delete.java, DeleteSnapshot.java, Deploy.java, ExposeGuestInfo.java, ...
7 years ago
CVE-2018-1000152 - An improper authorization vulnerability exists in Jenkins vSphere Plugin 2.16 and older in Clone.java, CloudSelectorParameter.java, ConvertToTemplate.java, ConvertToVm.java, Delete.java, DeleteSnapshot.java, Deploy.java, ExposeGuestInfo.java, ...
5 years ago
CVE-2022-23625 - Wire-ios is a messaging application using the wire protocol on apple's ios platform. In versions prior to 3.95 malformed resource identifiers may render the iOS Wire Client completely unusable by causing it to repeatedly crash on launch. These ...
3 years ago
CVE-2025-49846 - wire-ios is an iOS client for the Wire secure messaging application. From Wire iOS 3.111.1 to before 3.124.1, messages that were visible in the view port have been logged to the iOS system logs in clear text. Wire application logs created and managed ...
4 days ago
CVE-2018-2602 - Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: I18n). Supported versions that are affected are Java SE: 6u171, 7u161, 8u152 and 9.0.1; Java SE Embedded: 8u151. Difficult to exploit vulnerability allows ...
3 years ago
CVE-2018-3211 - Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Serviceability). Supported versions that are affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181. Easily exploitable vulnerability allows low privileged ...
3 years ago
Attackers Target Microsoft Accounts to Weaponize OAuth Apps - Threat actors are abusing organizations' weak authentication practices to create and exploit OAuth applications, often for financial gain, in a string of attacks that include various vectors, including cryptomining, phishing, and password spraying. ...
1 year ago Darkreading.com
How Hackers Interrupted GTA 5 Online Gameplay on PC - Recently, a cyber-attack on Grand Theft Auto 5 Online on PC caused an interruption to thousands of players’ gameplays. The game was completely taken offline and players couldn’t even access the main gameplay menu. The attack caused an uproar ...
2 years ago Hackread.com
Storm-1977 Hackers Compromised 200+ Crypto Mining Containers Using AzureChecker CLI Tool - Organizations can protect themselves against similar attacks by implementing multi-factor authentication, enforcing the principle of least privilege for all accounts, monitoring for suspicious API calls, and deploying container-specific security ...
2 months ago Cybersecuritynews.com
HeadCrab Malware Infects 1,200 Redis Servers to Mine Monero Cryptocurrency - A new stealthy malware, HeadCrab, designed to hunt down vulnerable Redis servers online has infected over a thousand of them since September 2021. Discovered by Aqua Security researchers Nitzan Yaakov and Asaf Eitani, the malware has so far ensnared ...
2 years ago Bleepingcomputer.com
CVE-2022-39380 - Wire web-app is part of Wire communications. Versions prior to 2022-11-02 are subject to Improper Handling of Exceptional Conditions. In the wire-webapp, certain combinations of Markdown formatting can trigger an unhandled error in the conversion to ...
2 years ago
CVE-2025-24362 - In some circumstances, debug artifacts uploaded by the CodeQL Action after a failed code scanning workflow run may contain the environment variables from the workflow run, including any secrets that were exposed as environment variables to the ...
5 months ago Tenable.com
CVE-2009-3874 - Integer overflow in the JPEGImageReader implementation in the ImageI/O component in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to execute arbitrary ...
6 years ago
CVE-2017-3511 - Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JCE). Supported versions that are affected are Java SE: 7u131 and 8u121; Java SE Embedded: 8u121; JRockit: R28.3.13. Difficult to exploit vulnerability ...
5 years ago
CVE-2018-3180 - Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: JSSE). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181; JRockit: R28.3.19. Difficult to exploit ...
3 years ago
CVE-2023-39913 - Deserialization of Untrusted Data, Improper Input Validation vulnerability in Apache UIMA Java SDK, Apache UIMA Java SDK, Apache UIMA Java SDK, Apache UIMA Java SDK.This issue affects Apache UIMA Java SDK: before 3.5.0. ...
4 months ago
CVE-2019-2996 - Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Deployment). The supported version that is affected is Java SE: 8u221; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker ...
3 years ago
CVE-2018-3136 - Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Security). Supported versions that are affected are Java SE: 6u201, 7u191, 8u182 and 11; Java SE Embedded: 8u181. Difficult to exploit vulnerability allows ...
3 years ago

Latest Cyber News


Cyber Trends (last 7 days)