Cybersecurity researchers have warned of an ongoing cryptojacking campaign targeting misconfigured Kubernetes clusters to mine Dero cryptocurrency.

Cloud security firm Wiz, which shed light on the activity, said it’s an updated variant of a financially motivated operation that was first documented by CrowdStrike in March 2023.

“In this incident, the threat actor abused anonymous access to an Internet-facing cluster to launch malicious container images hosted at Docker Hub, some of which have more than 10,000 pulls,” Wiz researchers Avigayil Mechtinger, Shay Berkovich, and Gili Tikochinski said. “These docker images contain a UPX-packed DERO miner named ‘pause.'”

Initial access is accomplished by targeting externally accessible Kubernetes API servers with anonymous authentication enabled to deliver the miner payloads.

Unlike the 2023 version that deployed a Kubernetes DaemonSet named “proxy-api,” the latest flavor makes use of seemingly benign DaemonSets called “k8s-device-plugin” and “pytorch-container” to ultimately run the miner on all nodes of the cluster.

In addition, the idea behind naming the container “pause” is an attempt to pass off as the actual “pause” container that’s used to bootstrap a pod and enforce network isolation.

The cryptocurrency miner is an open-source binary written in Go that has been modified to hard-code the wallet address and custom Dero mining pool URLs. It’s also obfuscated using the open-source UPX packer to resist analysis.

The main advantage to embedding the mining configuration within the code is that it makes it possible to run the miner without any command-line arguments that are typically monitored by security mechanisms.

Wiz said it identified additional tools developed by the threat actor, including a Windows sample of a UPX-packed Dero miner as well as a dropper shell script that’s designed to terminate competing miner processes on an infected host and drop GMiner from GitHub.

“[The attacker] registered domains with innocent-looking names to avoid raising suspicion and to better blend in with legitimate web traffic, while masking communication with otherwise well-known mining pools,” the researchers said.

“These combined tactics demonstrate the attacker’s ongoing efforts to adapt their methods and stay one step ahead of defenders.”