Call us today on: +44 (0)203 88 020 88
SecureTeamSecureTeamSecureTeamSecureTeam
  • Home
  • Our Services
    • Infrastructure Testing
      • Internal Network Penetration Test
      • External Network Penetration Test
      • Wireless Network Penetration Test
      • Vulnerability Assessment
      • Network Segregation Test
      • Voice over IP (VoIP) Penetration Test
    • Application Testing
      • Web Application Penetration Test
      • Mobile Application Penetration Test
      • Desktop Application Security Assessment
      • Citrix Breakout Test
    • Configuration Review
      • Windows Server Build Review
      • Linux Server Build Review
      • Citrix Configuration Review
    • Information Assurance
      • ISO 27001 Gap Analysis
    • Cyber Essentials
  • News
  • Articles
  • About
    • About SecureTeam
    • STORM Appliances
      • Installing a STORM Device
      • Returning a STORM Device
    • White-Label Consultancy
    • Jobs
    • Cookie Policy
    • Privacy Notice
    • Website Terms & Conditions
  • Contact Us

News

Home  >  News  >  Vulnerabilities  >  Windows Containers and Kubernetes under attack
NextPrevious

Windows Containers and Kubernetes under attack

News, Vulnerabilities | 10 June, 2021 | 0

Microsoft has warned that Kubernetes clusters are being targeted in a cryptomining attack while Palo Alto Networks has identified the first malware that targets Windows Containers – in order to compromise the Kubernetes clusters that host them.

Cryptomining on Kubernetes

Kubeflow is a popular framework for deploying Machine Learning workloads in a Kubernetes environment.  Microsoft reports they have detected a spike in criminals injecting their own pods into Kubeflow environments that then mine cryptocurrency at the expense of the victim.  The criminals are using legitimate images from the official Docker Hub, but they are configured to run the criminal’s mining workloads.  Unless the system admins responsible for the Kubernetes environment are on the ball, a couple of extra pods running in the environment might not be noticed… until the hosting bill arrives at the end of the month.

As with many attacks on cloud-based resources, the root cause of this attack is insecurely configured administration portals.  In this case, the Kubeflow dashboard was exposed to the internet allowing the attackers to configure their own additional workloads at the customers’ expense.

In their blog post, Microsoft provide advice on how to list and spot unexpected containers that have been added to your environment and point out how Azure Defender could help detect exposed Kubeflow deployments.

Siloscape malware targets Windows Containers

Palo Alto Network’s Unit 42 has discovered what they think is the first malware that targets Windows Containers running under Kubernetes. The malware has been named Siloscape as it is designed to escape the Windows Container and then compromise the entire Kubernetes cluster in order to run their own malicious containers or steal data from the victim’s other containers in the cluster.

Microsoft has long maintained that Windows Containers, unlike virtual machines, are not considered security boundaries – each application running in a Windows Container should be treated as if it is executing on the host directly.  However, in the case of Siloscape, they are treating the ability to escape the container without administrator privilege as a vulnerability. (CVE-2021-24096)

Siloscape targets common cloud applications using known vulnerabilities and then escapes the Windows container in order to gain the ability to execute on the underlying node and so spread to the entire Kubernetes cluster.  Siloscape then phones homes to its command & control server and awaits further commands.

According to the researcher at Unit 42, the Siloscape powered campaign appears to have been active for over a year with more than 300 victims so far.

Unlike other malware targeting containers, which are mostly cryptojacking-focused, Siloscape doesn’t actually do anything that will harm the cluster on its own. Instead, it focuses on being undetected and untraceable and opens a backdoor to the cluster.
~ Daniel Prizmant, Unit 42

If Siloscape determines that the Kubernetes cluster has been securely configured preventing the creation of new deployments it will simply exit, thus underlining the importance of using trusted security baselines to ensure your cloud environments are deployed securely.

 

 

Subscribe to our monthly cybersecurity newsletter
Stay up-to-date with the very latest cybersecurity news & technical articles delivered straight to your inbox
We hate spam as much as you do. We will never give your email address out to any third-party.
Kubernetes, microsoft, web applications

Related Post

  • Microsoft patches critical zero-day

    By Mark Faithfull

    Critical remote code execution and elevation of privilege vulnerabilities were among the 75 total vulnerabilities that have been fixed in Microsoft’s May Patch Tuesday this week. These essential patches include fixes for currently exploited zero-dayRead more

  • Nimbuspwn vulnerability hits Linux

    By Mark Faithfull

    Researchers at Microsoft have documented a family of vulnerabilities that affect Linux systems, dubbed Nimbuspwn.  These vulnerabilities can be chained together in order to gain root privileges on Linux systems allowing attackers to install malwareRead more

  • What is the Spring4Shell vulnerability?

    By Mark Faithfull

    Spring is a popular enterprise grade application framework for Java, and Spring4Shell is the name given to a remote code execution vulnerability disclosed at the end of March. There has been a lot of hypeRead more

  • Azure developers targeted in supply chain attack

    By Mark Faithfull

    Last week over 200 malicious packages were discovered in the npm registry targeting Azure developers with PII stealing malware. Reported by security firm JFrog, the malicious packages were uploaded to npm in a sort ofRead more

  • Microsoft upgrades security of Office and Windows

    By Mark Faithfull

    Microsoft has announced several steps they are taking to improve the default security of Office document and Windows systems by protecting them against malicious macros and LOL-bins attacks.   Microsoft Office to block macros forRead more

NextPrevious

Recent Posts

  • HTML Phishing on the rise
  • Microsoft patches critical zero-day
  • NCSC offers free email security tool
  • Top 15 Most Exploited Vulnerabilities for 2021
  • NHS Targeted in Phishing Campaign

Tags

Adobe Android Apple blockchain Bluetooth Chrome Cisco credential stuffing cyber crime cyber essentials cyber security cyber security news Data Protection DDoS Dell DNS Exchange Server exim formjacking GDPR Google IoT Linux microsoft Mozilla ncsc npm patching penetration testing phishing ransomware RDP SAP security breach Security operations security testing SIEM software development Spectre supply chain attacks Sysinternals vulnerability management web applications web browsers wireless

Archives

  • May 2022
  • April 2022
  • March 2022
  • February 2022
  • January 2022
  • December 2021
  • November 2021
  • October 2021
  • September 2021
  • August 2021
  • July 2021
  • June 2021
  • May 2021
  • April 2021
  • March 2021
  • February 2021
  • January 2021
  • December 2020
  • November 2020
  • October 2020
  • September 2020
  • August 2020
  • July 2020
  • June 2020
  • April 2020
  • March 2020
  • February 2020
  • January 2020
  • December 2019
  • November 2019
  • October 2019
  • September 2019
  • August 2019
  • July 2019
  • June 2019
  • May 2019
  • April 2019
  • March 2019
  • February 2019
  • January 2019
  • December 2018
  • November 2018
  • July 2018
  • June 2018
  • April 2018
  • January 2018
  • October 2017
BCS Cyber Essentials Cyber Essentials Cyber Essentials PLUS ISO 9001 ISO 27001
information. secured.
  • Home
  • Our Services
    • Infrastructure Testing
      • Internal Network Penetration Test
      • External Network Penetration Test
      • Wireless Network Penetration Test
      • Vulnerability Assessment
      • Network Segregation Test
      • Voice over IP (VoIP) Penetration Test
    • Application Testing
      • Web Application Penetration Test
      • Mobile Application Penetration Test
      • Desktop Application Security Assessment
      • Citrix Breakout Test
    • Configuration Review
      • Windows Server Build Review
      • Linux Server Build Review
      • Citrix Configuration Review
    • Information Assurance
      • ISO 27001 Gap Analysis
    • Cyber Essentials
  • News
  • Articles
  • About
    • About SecureTeam
    • STORM Appliances
      • Installing a STORM Device
      • Returning a STORM Device
    • White-Label Consultancy
    • Jobs
    • Cookie Policy
    • Privacy Notice
    • Website Terms & Conditions
  • Contact Us
SecureTeam