October 26, 2022 By Jonathan Reed 2 min read

A recent report reveals the well-known crypto mining botnet LemonDuck can target Docker to secretly mine cryptocurrency on the Linux platform. LemonDuck targets Microsoft Exchange servers to mine crypto, escalate privileges and move sideways in compromised networks.

It takes advantage of Docker, a mainstream platform used for building, running and managing containerized workloads. Since Docker runs container workloads in the cloud, a misconfigured cloud instance can expose a Docker API to the internet. Attackers can then exploit this API to run a hidden crypto miner inside an attacker-controlled container.

Crypto boom brings risk

The crypto boom has led to a notable rise in illicit mining. According to a Google Threat Horizon report, 86% of compromised Google Cloud instances were used to perform crypto mining. Using someone else’s device without their permission to do this is also referred to as cryptojacking.

The LemonDuck botnet targets Docker to mine crypto on Linux systems. LemonDuck also monetizes its efforts via multiple campaigns at the same time to mine crypto such as Monero.

Docker-related risk

As a container workload orchestrator, Docker provides APIs to help with automation. Docker APIs can be used with local Linux sockets or daemons (the default port is 2375).

The threat report explains that since Docker mostly runs container workloads in the cloud, a cloud instance vulnerability can expose Docker APIs. From there, an attacker can exploit the exposed API to cryptojack from an infected container. Attackers can also interfere with containers by abusing privileges, misconfigurations and vulnerabilities found in the container runtime.

How LemonDuck works

According to the report, LemonDuck runs infected containers on an exposed Docker API. It does so by using a custom Docker ENTRYPOINT to download a ‘core.png’ image file disguised as Bash script.

Researchers detected multiple campaigns running via the domain targeting Windows and Linux platforms at the same time. LemonDuck also implements a crypto mining proxy pool. Proxy pools obscure the actual crypto wallet address.

The threat report states that rather than scanning public IP ranges for at-risk attack surfaces, LemonDuck attempts to move sideways by searching for SSH keys. This method of avoiding detection sets LemonDuck apart from other malicious botnets. Once it finds SSH keys, the attacker uses the keys to log in to access servers and run scripts.

How to thwart cryptojacking

Given the massive cloud and container use in enterprises, cryptojacking has proven to be a financially lucrative option for threat actors. Since cloud and container ecosystems heavily use Linux, people who run botnets like LemonDuck now target Docker for mining crypto on the Linux platform.

Some organizations mitigate API-related attacks by adopting a zero trust security model to verify and authorize API connections to an app or software. This approach ensures the interaction meets a security policy’s requirements. A zero trust security strategy also authenticates and authorizes API connections based on dynamic policies and context from as many data sources as possible.

More from News

Recent CrowdStrike outage: What you should know

3 min read - On Friday, July 19, 2024, nearly 8.5 million Microsoft devices were affected by a faulty system update, causing a major outage of businesses and services worldwide. This equates to nearly 1% of all Microsoft systems globally and has led to significant disruptions to airlines, police departments, banks, hospitals, emergency call centers and hundreds of thousands of other private and public businesses. What caused this outage in Microsoft systems? The global outage of specific Microsoft-enabled systems and servers was isolated to…

White House mandates stricter cybersecurity for R&D institutions

2 min read - Federal cyber regulation is edging further into research and development (R&D) and higher education. A recent memo from the Office of Science and Technology Policy (OSTP) states that certain covered institutions will be required to implement cybersecurity programs for R&D security. These mandates will also apply to institutions of higher education that support R&D. Beyond strengthening the overall U.S. security posture, this move is also in direct response to growing threats posed by the People's Republic of China (PRC), as…

New memo reveals Biden’s cybersecurity priorities through fiscal year 2026

2 min read - On July 10, 2024, the White House released a new memo regarding the Biden administration’s cybersecurity investment priorities, initially proposed in July 2022. This new memorandum now marks the third time the Office of the National Cyber Director (ONCD), headed by Harry Coker, has released updated priorities and outlined procedures regarding the five core pillars of the National Cybersecurity Strategy Implementation Plan (NCSIP), now relevant through fiscal year 2026. Key highlights from the FY26 memorandum In the latest annual version…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today