Dero miner zombies biting through Docker APIs to build a cryptojacking horde
A new Dero mining campaign exploits insecurely published Docker APIs to spread through containerized Linux environments. The attack uses two Golang malware implants: 'nginx' for propagation and 'cloud' for cryptocurrency mining. The 'nginx' malware scans for vulnerable Docker APIs, creates malicious containers, and compromises existing ones. It maintains persistence and spreads without a command-and-control server. The 'cloud' miner is based on the open-source DeroHE CLI project, with hardcoded wallet and node addresses. This campaign differs from previous attacks on Kubernetes clusters by actively spreading and compromising more networks. The threat highlights the importance of securing containerized infrastructures and monitoring for malicious activities.
AI Analysis
Technical Summary
This threat describes a cryptojacking campaign leveraging insecurely exposed Docker APIs to propagate a Dero cryptocurrency mining operation within containerized Linux environments. The attack utilizes two distinct Golang-based malware implants: 'nginx' and 'cloud'. The 'nginx' implant is responsible for propagation and persistence. It actively scans for Docker APIs that are published without adequate authentication or network restrictions, enabling it to create malicious containers and compromise existing ones. This implant maintains persistence autonomously and spreads laterally without relying on a centralized command-and-control (C2) infrastructure, complicating detection and takedown efforts. The 'cloud' miner implant is derived from the open-source DeroHE CLI project, modified with hardcoded wallet and node addresses to funnel mined cryptocurrency to the attacker. Unlike previous cryptojacking campaigns targeting Kubernetes clusters, this campaign aggressively spreads through Docker APIs, increasing its infection footprint and impact. Indicators of compromise include several malware hashes and suspicious domains such as d.windowsupdatesupport.link and h.windowsupdatesupport.link, which may be used for persistence or additional payload delivery. The campaign highlights a critical security gap in containerized infrastructure management, particularly the exposure of Docker APIs to untrusted networks or users. The medium severity rating reflects its potential for resource abuse and lateral movement but lacks evidence of destructive payloads or data exfiltration. Overall, this threat underscores the necessity for robust Docker API security, container monitoring, and network segmentation in Linux container environments to prevent unauthorized container creation and cryptojacking activities.
Potential Impact
For European organizations, the impact of this threat can be significant, especially for enterprises heavily reliant on containerized Linux environments and Docker orchestration. Cryptojacking campaigns typically degrade system performance by consuming CPU and GPU resources, leading to increased operational costs, reduced application responsiveness, and potential service disruptions. Organizations in sectors such as finance, telecommunications, cloud service providers, and technology firms that utilize containerized infrastructure at scale may experience amplified resource drain and increased electricity costs. Additionally, unauthorized use of computing resources can violate compliance requirements related to system integrity and security, potentially leading to regulatory scrutiny under frameworks like GDPR if the compromise affects environments processing personal data. The stealthy nature of the malware, lacking a C2 server, complicates detection and eradication, increasing the risk of prolonged infection and lateral spread within networks. This can erode trust in container security practices and impact business continuity. While no direct data theft or destructive payloads are reported, the campaign's ability to compromise multiple containers and spread autonomously raises concerns about the security posture of container orchestration and management practices in European enterprises.
Mitigation Recommendations
To mitigate this threat effectively, European organizations should implement the following specific measures: 1) Restrict Docker API exposure by ensuring the Docker daemon is not accessible over the network without strong authentication and encryption. Prefer Unix socket connections or VPNs for remote Docker API access. 2) Implement strict network segmentation and firewall rules to limit access to Docker APIs only to authorized hosts and users. 3) Regularly audit container environments for unauthorized or suspicious containers, focusing on those running unknown or unexpected images, especially those mimicking legitimate services like 'nginx'. 4) Deploy runtime container security tools that monitor for anomalous container creation, privilege escalation, and unusual network activity indicative of cryptojacking. 5) Keep Docker and container orchestration platforms up to date with the latest security patches to reduce exposure to known vulnerabilities. 6) Use container image signing and verification to prevent deployment of tampered or malicious images. 7) Monitor system resource usage closely to detect unexplained CPU or GPU spikes that may indicate mining activity. 8) Investigate and block known malicious domains associated with the campaign (e.g., d.windowsupdatesupport.link) at the DNS or proxy level. 9) Educate DevOps and security teams about the risks of exposing Docker APIs and the indicators of cryptojacking campaigns. 10) Consider deploying honeypot containers to detect and analyze propagation attempts in controlled environments. These targeted actions focus on securing Docker API exposure, container runtime monitoring, and proactive detection of cryptojacking behaviors specific to this campaign.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland
Indicators of Compromise
- hash: 094085675570a18a9225399438471cc9
- hash: 14e7fb298049a57222254ef0f47464a7
- hash: 7a60e8398cd4f9bd46b6bcf9bfa9863c1bf87ea8
- hash: e4aa649015b19a3c3350b0d897e23377d0487f9ea265fe94e7161fed09f283cf
- domain: d.windowsupdatesupport.link
- domain: h.windowsupdatesupport.link
Dero miner zombies biting through Docker APIs to build a cryptojacking horde
Description
A new Dero mining campaign exploits insecurely published Docker APIs to spread through containerized Linux environments. The attack uses two Golang malware implants: 'nginx' for propagation and 'cloud' for cryptocurrency mining. The 'nginx' malware scans for vulnerable Docker APIs, creates malicious containers, and compromises existing ones. It maintains persistence and spreads without a command-and-control server. The 'cloud' miner is based on the open-source DeroHE CLI project, with hardcoded wallet and node addresses. This campaign differs from previous attacks on Kubernetes clusters by actively spreading and compromising more networks. The threat highlights the importance of securing containerized infrastructures and monitoring for malicious activities.
AI-Powered Analysis
Technical Analysis
This threat describes a cryptojacking campaign leveraging insecurely exposed Docker APIs to propagate a Dero cryptocurrency mining operation within containerized Linux environments. The attack utilizes two distinct Golang-based malware implants: 'nginx' and 'cloud'. The 'nginx' implant is responsible for propagation and persistence. It actively scans for Docker APIs that are published without adequate authentication or network restrictions, enabling it to create malicious containers and compromise existing ones. This implant maintains persistence autonomously and spreads laterally without relying on a centralized command-and-control (C2) infrastructure, complicating detection and takedown efforts. The 'cloud' miner implant is derived from the open-source DeroHE CLI project, modified with hardcoded wallet and node addresses to funnel mined cryptocurrency to the attacker. Unlike previous cryptojacking campaigns targeting Kubernetes clusters, this campaign aggressively spreads through Docker APIs, increasing its infection footprint and impact. Indicators of compromise include several malware hashes and suspicious domains such as d.windowsupdatesupport.link and h.windowsupdatesupport.link, which may be used for persistence or additional payload delivery. The campaign highlights a critical security gap in containerized infrastructure management, particularly the exposure of Docker APIs to untrusted networks or users. The medium severity rating reflects its potential for resource abuse and lateral movement but lacks evidence of destructive payloads or data exfiltration. Overall, this threat underscores the necessity for robust Docker API security, container monitoring, and network segmentation in Linux container environments to prevent unauthorized container creation and cryptojacking activities.
Potential Impact
For European organizations, the impact of this threat can be significant, especially for enterprises heavily reliant on containerized Linux environments and Docker orchestration. Cryptojacking campaigns typically degrade system performance by consuming CPU and GPU resources, leading to increased operational costs, reduced application responsiveness, and potential service disruptions. Organizations in sectors such as finance, telecommunications, cloud service providers, and technology firms that utilize containerized infrastructure at scale may experience amplified resource drain and increased electricity costs. Additionally, unauthorized use of computing resources can violate compliance requirements related to system integrity and security, potentially leading to regulatory scrutiny under frameworks like GDPR if the compromise affects environments processing personal data. The stealthy nature of the malware, lacking a C2 server, complicates detection and eradication, increasing the risk of prolonged infection and lateral spread within networks. This can erode trust in container security practices and impact business continuity. While no direct data theft or destructive payloads are reported, the campaign's ability to compromise multiple containers and spread autonomously raises concerns about the security posture of container orchestration and management practices in European enterprises.
Mitigation Recommendations
To mitigate this threat effectively, European organizations should implement the following specific measures: 1) Restrict Docker API exposure by ensuring the Docker daemon is not accessible over the network without strong authentication and encryption. Prefer Unix socket connections or VPNs for remote Docker API access. 2) Implement strict network segmentation and firewall rules to limit access to Docker APIs only to authorized hosts and users. 3) Regularly audit container environments for unauthorized or suspicious containers, focusing on those running unknown or unexpected images, especially those mimicking legitimate services like 'nginx'. 4) Deploy runtime container security tools that monitor for anomalous container creation, privilege escalation, and unusual network activity indicative of cryptojacking. 5) Keep Docker and container orchestration platforms up to date with the latest security patches to reduce exposure to known vulnerabilities. 6) Use container image signing and verification to prevent deployment of tampered or malicious images. 7) Monitor system resource usage closely to detect unexplained CPU or GPU spikes that may indicate mining activity. 8) Investigate and block known malicious domains associated with the campaign (e.g., d.windowsupdatesupport.link) at the DNS or proxy level. 9) Educate DevOps and security teams about the risks of exposing Docker APIs and the indicators of cryptojacking campaigns. 10) Consider deploying honeypot containers to detect and analyze propagation attempts in controlled environments. These targeted actions focus on securing Docker API exposure, container runtime monitoring, and proactive detection of cryptojacking behaviors specific to this campaign.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://securelist.com/dero-miner-infects-containers-through-docker-api/116546/"]
- Adversary
- Pulse Id
- 682ddf774e05b30a8adbf3b4
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash094085675570a18a9225399438471cc9 | — | |
hash14e7fb298049a57222254ef0f47464a7 | — | |
hash7a60e8398cd4f9bd46b6bcf9bfa9863c1bf87ea8 | — | |
hashe4aa649015b19a3c3350b0d897e23377d0487f9ea265fe94e7161fed09f283cf | — |
Domain
Value | Description | Copy |
---|---|---|
domaind.windowsupdatesupport.link | — | |
domainh.windowsupdatesupport.link | — |
Threat ID: 682e0875c4522896dcc32dc3
Added to database: 5/21/2025, 5:08:05 PM
Last enriched: 6/21/2025, 1:53:46 PM
Last updated: 7/30/2025, 4:08:47 PM
Views: 17
Related Threats
A New Threat Actor Targeting Geopolitical Hotbeds
MediumNew Ransomware Charon Uses Earth Baxia APT Techniques to Target Enterprises
MediumWindows OOBE Breakout Revived
MediumFrom ClickFix to Command: A Full PowerShell Attack Chain
MediumFake Tesla Websites Scams
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.