Kinsing Linux Malware Deploys Crypto-Miner in Container Environments

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,176
A campaign that has been ongoing for months is targeting misconfigured open Docker Daemon API ports to install a piece of malware named Kinsing, which in turn deploys a cryptocurrency miner in compromised container environments.

Researchers at Aqua Security, who have been tracking the attacks, say that thousands of infection attempts were observed daily. As part of the attack, hackers abuse misconfigured Docker API ports to run an Ubuntu container hosting Kinsing.The Kinsing malware in the container executes a cryptocurrency miner and then attempts to further spread, targeting both containers and hosts.

All of the observed attacks have the same entry point, with the only difference between them being the IP address an initial shell script is downloaded from. To date, the security researchers identified three different IP addresses.

The shell script was designed to disable security measures and clear logs, as well as to remove rival malware and crypto-miners by killing their applications, deleting associated files, and terminating any running rival malicious Docker containers and deleting their images.

Additionally, the script downloads the Kinsing malware and runs it, achieves persistence via the crontab, and looks for additional commands running in cron to delete them (including its own).
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top