Hackers Mined Monero Worth $90000 by Pushing 17 Malicious Images to a Docker Hub

Cryptomining attacks are increasing rapidly, attackers use to compromise servers, personal computers, Chrome extensions and web portals to mine cryptocurrencies such as Monero.

Attackers made a way to docker hub for mining cryptocurrencies. On May 10th Docker hud deleted a docker registry “docker123321” which contain’s 17 malicious docker images.

Docker is an open platform for application developers and system admins to pack, ship and run application anywhere, it was initially released in March 2013.

At GBHackers, we discovered one such fake site ( www.1337x.io ) of the very popular torrent sharing site 1337x  doing this. The problem is, when you google this site’s name, the first result you get is the fake website’s address. So, we reported this site immediately to Google and the next day, the script was removed from the source code.

Malicious Docker Images

Researchers from Aqua Security exposed a simulated with an exposed docker daemon and within two days they detected hundreds of suspicious actions and attackers executed a number of commands for image and container management. After a successful image injection attackers started mining cryptocurrencies.

With Kubernetes instances researcher Alexander Urcioli spotted kubelet ports (TCP 10250, TCP 10255) exposed publically and by using Post follow-up GET request attackers drop mining scripts and execute it.

Dockers security scanning conducts only a binary level scanning of the images before they are being deployed, the malicious images remain active between May 2017 and May 2018 and it was removed by docker team On May 10th.

kromtech published a detailed report covering the lifecycle of the docker123321 registry that has installations of more than 5 million pulls. “hackers were able to mine 544.74 Monero, which is equal to $90000.”

Several users tweet about the cryptominers embedded in docker images, as the docker doesn’t have easy methods to complain, users, take GitHub to report malicious images.

According to the timeline the registry was created in May 2017 and the first bunch of malicious Docker images was created between July-August 2017.

First complaint on September 1st2017 against the malicious Docker images registered on GitHub, between October – December 2017 second set of malicious Docker added to Docker hub.

The third bunch of malicious Docker images uploaded to Docker hub on January 2018, On January 2, 2018, Sysdig reported Cryptojacking Honeypots in Kubernetes.

The fourth bunch of images uploaded to docker hub on February 2018 and on May 8, 2018, Fortinet reported Docker Hub registry that was seen to embed malicious malware with popular project names like Cron, Tomcat, and Mysql.

Finally the docker registry “docker123321” was deleted by docker on May 8th, 2018.

“For ordinary users, just pulling a Docker image from the DockerHub is like pulling arbitrary binary data from somewhere, executing it, and hoping for the best without really knowing what’s in it. The main thing we should consider is traceability.”

“Kubernetes deployments are just as vulnerable to attacks and exploits from hackers and insiders as traditional environments, internal and external communication within Kubernetes cluster should be considered as most important part of the secure configuration.”

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

GitLab Patches HTML Injection Flaw Leads to XSS Attacks

GitLab has announced the release of critical security updates for its Community Edition (CE) and…

8 hours ago

Xerox Printers Vulnerable to Remote Code Execution Attacks

Multiple Xerox printer models, including EC80xx, AltaLink, VersaLink, and WorkCentre, have been identified as vulnerable…

9 hours ago

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security Appliance…

11 hours ago

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that malicious…

12 hours ago

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

1 day ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

1 day ago