Site icon Tech Newsday

New Malware Targets Windows Containers, Kubernetes Clusters

A new malware, which has been active for more than a year, causes Windows containers to compromise Kubernetes clusters, with the aim of backdooring them and paving the way for attackers to exploit them.

Kubernetes was originally developed by Google and is currently maintained by the Cloud Native Computing Foundation, an open-source system that helps deploy, scale, and manage containerized workloads, services, and apps through clusters of hosts.

Siloscape, the new malware from Unit 42 security researcher Daniel Prizmant, is the first malware to target Windows containers. It exploits known vulnerabilities affecting web servers and databases with the aim of compromising Kubernetes and backdooring clusters.

Siloscape uses various container escape tactics to execute code on the underlying Kubernetes node. Compromised nodes are then scanned for credentials that allow malware to spread to other nodes in the Kubernetes cluster.

The Siloscape malware also establishes communication channels with its command-and-control server via IRC via the anonymous Tor communication network and listens for incoming commands from its masters.

After gaining access to the malware’s C2 server, Prizmant was able to identify 23 victims and found that the server housed a total of 313 users, suggesting that Siloscape is only a tiny part of a larger campaign.

Siloscape circumvents detection by avoiding actions that could alert the owners of the compromised clusters about the attack, including cryptojacking.

Once the Kubernetes clusters have been backdoored, it opens the way for attackers to exploit compromised cloud infrastructure for more malicious purposes such as theft of login credentials, data exfiltration, ransomware attacks and supply chain attacks.

Kubernetes administrators are asked to switch from Windows containers to Hyper-V containers and ensure that their cluster is securely configured to prevent malware such as Siloscape from using malicious containers.

For more information, read the original story in Bleeping Computer.

Exit mobile version