Dero miner spreads inside containerized Linux environments
A new Dero mining campaign is infecting containerized Linux environments through exposed Docker APIs. The attack uses two Golang malware components: 'nginx' for propagation and 'cloud' for mining. The 'nginx' malware scans for vulnerable Docker hosts, creates malicious containers, and compromises existing ones. It maintains persistence and spreads without a command-and-control server. The 'cloud' component is a modified DeroHE CLI miner with hardcoded wallet and node addresses. This campaign demonstrates the potential risks of insecurely published Docker APIs and the need for robust container security measures.
AI Analysis
Technical Summary
This threat involves a cryptocurrency mining malware campaign targeting containerized Linux environments by exploiting exposed Docker APIs, specifically those accessible without proper authentication or encryption (commonly on TCP port 2375). The campaign uses two Golang-based malware components named 'nginx' and 'cloud'. The 'nginx' component acts as a propagation mechanism by scanning networks for Docker hosts with exposed APIs. Once a vulnerable host is found, it creates malicious containers or compromises existing ones to establish persistence and spread laterally within the container ecosystem. Notably, this malware operates autonomously without relying on a command-and-control (C2) server, which complicates detection and takedown efforts. The 'cloud' component is a modified version of the DeroHE CLI miner, a cryptocurrency miner for the Dero blockchain, with hardcoded wallet and node addresses to ensure mined coins are sent to the attacker. The use of Golang facilitates cross-platform deployment and ease of execution within containerized environments. This campaign highlights the critical security risks posed by misconfigured or insecure Docker APIs, which are often left exposed due to lack of awareness or misconfiguration. The malware’s ability to autonomously propagate and maintain persistence within containerized Linux environments underscores the importance of securing container orchestration platforms and Docker daemon access. Indicators of compromise include specific file hashes and suspicious domains related to the malware’s operation. Although no widespread exploits beyond this campaign have been reported, the medium severity rating reflects the potential for resource abuse, operational disruption, and lateral movement within containerized infrastructures. This threat is particularly relevant given the increasing adoption of container technologies and cloud-native deployments in modern IT environments.
Potential Impact
For European organizations, this threat poses several significant risks. Unauthorized cryptocurrency mining can lead to substantial resource consumption, degrading system performance and increasing operational costs, especially in cloud environments where resource usage directly affects billing. The malware’s propagation capabilities enable lateral movement within containerized infrastructures, potentially compromising multiple services and applications, which can disrupt business operations. Persistence without a C2 server complicates detection and remediation, increasing malware dwell time and risk of further exploitation. Organizations in regulated sectors such as finance, healthcare, and critical infrastructure may face compliance and regulatory challenges if infections lead to data breaches or service interruptions. Additionally, the exploitation of exposed Docker APIs could serve as a foothold for more destructive attacks, including ransomware or data exfiltration, beyond cryptocurrency mining. Given the widespread adoption of Docker and container orchestration platforms across European enterprises, this threat could impact diverse industries including technology, manufacturing, and public sector entities. While the immediate damage may be limited to resource abuse, the stealthy nature and potential for lateral spread warrant proactive defense to mitigate operational, financial, and reputational risks.
Mitigation Recommendations
European organizations should implement the following targeted measures to mitigate this threat: 1) Disable remote access to Docker APIs unless absolutely necessary. If remote access is required, enforce TLS encryption with mutual authentication to prevent unauthorized connections. 2) Apply strict network segmentation and firewall rules to restrict access to Docker daemon ports (default 2375/2376), allowing only trusted hosts and management systems. 3) Conduct regular automated scans and vulnerability assessments to detect exposed Docker APIs and misconfigurations promptly. 4) Deploy runtime security monitoring tools capable of detecting anomalous container behaviors such as unexpected container creation, network scanning activities, or unusual CPU usage indicative of mining. 5) Use container image signing and verification to ensure only trusted images are deployed, reducing the risk of compromised containers. 6) Enforce the principle of least privilege for container runtimes and orchestrators, limiting container capabilities and permissions to minimize impact if compromised. 7) Maintain comprehensive logging and alerting focused on Docker API access and container lifecycle events to enable rapid incident response. 8) Provide targeted training for DevOps and security teams on the risks of exposed Docker APIs and best container security practices. 9) Consider deploying honeypots or deception technologies within container environments to detect and analyze propagation attempts. These measures specifically address the attack vector and operational environment, going beyond generic advice by focusing on securing the Docker API surface, enhancing visibility, and enforcing strict access controls tailored to containerized Linux environments.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Finland, Ireland
Indicators of Compromise
- hash: 094085675570a18a9225399438471cc9
- hash: 14e7fb298049a57222254ef0f47464a7
- hash: 7a60e8398cd4f9bd46b6bcf9bfa9863c1bf87ea8
- hash: e4aa649015b19a3c3350b0d897e23377d0487f9ea265fe94e7161fed09f283cf
- domain: d.windowsupdatesupport.link
- domain: h.windowsupdatesupport.link
Dero miner spreads inside containerized Linux environments
Description
A new Dero mining campaign is infecting containerized Linux environments through exposed Docker APIs. The attack uses two Golang malware components: 'nginx' for propagation and 'cloud' for mining. The 'nginx' malware scans for vulnerable Docker hosts, creates malicious containers, and compromises existing ones. It maintains persistence and spreads without a command-and-control server. The 'cloud' component is a modified DeroHE CLI miner with hardcoded wallet and node addresses. This campaign demonstrates the potential risks of insecurely published Docker APIs and the need for robust container security measures.
AI-Powered Analysis
Technical Analysis
This threat involves a cryptocurrency mining malware campaign targeting containerized Linux environments by exploiting exposed Docker APIs, specifically those accessible without proper authentication or encryption (commonly on TCP port 2375). The campaign uses two Golang-based malware components named 'nginx' and 'cloud'. The 'nginx' component acts as a propagation mechanism by scanning networks for Docker hosts with exposed APIs. Once a vulnerable host is found, it creates malicious containers or compromises existing ones to establish persistence and spread laterally within the container ecosystem. Notably, this malware operates autonomously without relying on a command-and-control (C2) server, which complicates detection and takedown efforts. The 'cloud' component is a modified version of the DeroHE CLI miner, a cryptocurrency miner for the Dero blockchain, with hardcoded wallet and node addresses to ensure mined coins are sent to the attacker. The use of Golang facilitates cross-platform deployment and ease of execution within containerized environments. This campaign highlights the critical security risks posed by misconfigured or insecure Docker APIs, which are often left exposed due to lack of awareness or misconfiguration. The malware’s ability to autonomously propagate and maintain persistence within containerized Linux environments underscores the importance of securing container orchestration platforms and Docker daemon access. Indicators of compromise include specific file hashes and suspicious domains related to the malware’s operation. Although no widespread exploits beyond this campaign have been reported, the medium severity rating reflects the potential for resource abuse, operational disruption, and lateral movement within containerized infrastructures. This threat is particularly relevant given the increasing adoption of container technologies and cloud-native deployments in modern IT environments.
Potential Impact
For European organizations, this threat poses several significant risks. Unauthorized cryptocurrency mining can lead to substantial resource consumption, degrading system performance and increasing operational costs, especially in cloud environments where resource usage directly affects billing. The malware’s propagation capabilities enable lateral movement within containerized infrastructures, potentially compromising multiple services and applications, which can disrupt business operations. Persistence without a C2 server complicates detection and remediation, increasing malware dwell time and risk of further exploitation. Organizations in regulated sectors such as finance, healthcare, and critical infrastructure may face compliance and regulatory challenges if infections lead to data breaches or service interruptions. Additionally, the exploitation of exposed Docker APIs could serve as a foothold for more destructive attacks, including ransomware or data exfiltration, beyond cryptocurrency mining. Given the widespread adoption of Docker and container orchestration platforms across European enterprises, this threat could impact diverse industries including technology, manufacturing, and public sector entities. While the immediate damage may be limited to resource abuse, the stealthy nature and potential for lateral spread warrant proactive defense to mitigate operational, financial, and reputational risks.
Mitigation Recommendations
European organizations should implement the following targeted measures to mitigate this threat: 1) Disable remote access to Docker APIs unless absolutely necessary. If remote access is required, enforce TLS encryption with mutual authentication to prevent unauthorized connections. 2) Apply strict network segmentation and firewall rules to restrict access to Docker daemon ports (default 2375/2376), allowing only trusted hosts and management systems. 3) Conduct regular automated scans and vulnerability assessments to detect exposed Docker APIs and misconfigurations promptly. 4) Deploy runtime security monitoring tools capable of detecting anomalous container behaviors such as unexpected container creation, network scanning activities, or unusual CPU usage indicative of mining. 5) Use container image signing and verification to ensure only trusted images are deployed, reducing the risk of compromised containers. 6) Enforce the principle of least privilege for container runtimes and orchestrators, limiting container capabilities and permissions to minimize impact if compromised. 7) Maintain comprehensive logging and alerting focused on Docker API access and container lifecycle events to enable rapid incident response. 8) Provide targeted training for DevOps and security teams on the risks of exposed Docker APIs and best container security practices. 9) Consider deploying honeypots or deception technologies within container environments to detect and analyze propagation attempts. These measures specifically address the attack vector and operational environment, going beyond generic advice by focusing on securing the Docker API surface, enhancing visibility, and enforcing strict access controls tailored to containerized Linux environments.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://securelist.com/dero-miner-infects-containers-through-docker-api/116546"]
- Adversary
- Pulse Id
- 682e5bbbcf6c65b71fba1504
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash094085675570a18a9225399438471cc9 | — | |
hash14e7fb298049a57222254ef0f47464a7 | — | |
hash7a60e8398cd4f9bd46b6bcf9bfa9863c1bf87ea8 | — | |
hashe4aa649015b19a3c3350b0d897e23377d0487f9ea265fe94e7161fed09f283cf | — |
Domain
Value | Description | Copy |
---|---|---|
domaind.windowsupdatesupport.link | — | |
domainh.windowsupdatesupport.link | — |
Threat ID: 682ed0bd0acd01a24925636b
Added to database: 5/22/2025, 7:22:37 AM
Last enriched: 6/21/2025, 11:17:42 PM
Last updated: 8/11/2025, 9:45:49 PM
Views: 34
Related Threats
Fake ChatGPT Desktop App Delivering PipeMagic Backdoor, Microsoft
MediumPhishing Scam with Fake Copyright Notices Drops New Noodlophile Stealer Variant
MediumSupply Chain Risk in Python: Termcolor and Colorama Explained
MediumMicrosoft 365 Direct Send Abuse: Phishing Risks & Security Recommendations
MediumThreatFox IOCs for 2025-08-17
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.