October 26, 2022 By Jonathan Reed 2 min read

A recent report reveals the well-known crypto mining botnet LemonDuck can target Docker to secretly mine cryptocurrency on the Linux platform. LemonDuck targets Microsoft Exchange servers to mine crypto, escalate privileges and move sideways in compromised networks.

It takes advantage of Docker, a mainstream platform used for building, running and managing containerized workloads. Since Docker runs container workloads in the cloud, a misconfigured cloud instance can expose a Docker API to the internet. Attackers can then exploit this API to run a hidden crypto miner inside an attacker-controlled container.

Crypto boom brings risk

The crypto boom has led to a notable rise in illicit mining. According to a Google Threat Horizon report, 86% of compromised Google Cloud instances were used to perform crypto mining. Using someone else’s device without their permission to do this is also referred to as cryptojacking.

The LemonDuck botnet targets Docker to mine crypto on Linux systems. LemonDuck also monetizes its efforts via multiple campaigns at the same time to mine crypto such as Monero.

Docker-related risk

As a container workload orchestrator, Docker provides APIs to help with automation. Docker APIs can be used with local Linux sockets or daemons (the default port is 2375).

The threat report explains that since Docker mostly runs container workloads in the cloud, a cloud instance vulnerability can expose Docker APIs. From there, an attacker can exploit the exposed API to cryptojack from an infected container. Attackers can also interfere with containers by abusing privileges, misconfigurations and vulnerabilities found in the container runtime.

How LemonDuck works

According to the report, LemonDuck runs infected containers on an exposed Docker API. It does so by using a custom Docker ENTRYPOINT to download a ‘core.png’ image file disguised as Bash script.

Researchers detected multiple campaigns running via the domain targeting Windows and Linux platforms at the same time. LemonDuck also implements a crypto mining proxy pool. Proxy pools obscure the actual crypto wallet address.

The threat report states that rather than scanning public IP ranges for at-risk attack surfaces, LemonDuck attempts to move sideways by searching for SSH keys. This method of avoiding detection sets LemonDuck apart from other malicious botnets. Once it finds SSH keys, the attacker uses the keys to log in to access servers and run scripts.

How to thwart cryptojacking

Given the massive cloud and container use in enterprises, cryptojacking has proven to be a financially lucrative option for threat actors. Since cloud and container ecosystems heavily use Linux, people who run botnets like LemonDuck now target Docker for mining crypto on the Linux platform.

Some organizations mitigate API-related attacks by adopting a zero trust security model to verify and authorize API connections to an app or software. This approach ensures the interaction meets a security policy’s requirements. A zero trust security strategy also authenticates and authorizes API connections based on dynamic policies and context from as many data sources as possible.

More from News

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government. The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of…

Recent developments and updates in Biden cyber policy

3 min read - The White House recently released its budget for the 2025 fiscal year, which supports the government’s commitment to cybersecurity. The cybersecurity funding allocations line up with the FY 2025 cybersecurity spending priorities released last year that included the following pillars: Defend critical infrastructure Disrupt and dismantle threat actors Shape market forces to drive security and resilience Invest in a resilient future Forge international partnerships to pursue shared goals. In 2023, the White House released a 35-page document detailing the new…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today