Badacze odkryli złośliwe oprogramowanie Siloscape atakujące kontenery Windows Server i klastry Kubernetes

Researchers at Palo Alto Networks odkrył a highly obfuscated Siloscape malware that breaks into Windows Server containers in order to compromise Kubernetes clusters. The ultimate goal of attackers is to deploy a backdoor that can be used for other malicious activities.

Experts write that for the first time such attacks were noticed in early March, but they have been going on for at least a year. The attackers behind this campaign scan the network for common cloud applications and then use exploits against them for various old vulnerabilities.

If a web application is running inside a Windows Server container, attackers use the Siloscape malware, which exploits the previously documented escape container method to gain access to the underlying OS.

If the OS is running as a Kubernetes node, hackers also extract the node’s credentials and then use them to navigate to the Kubernetes back-end infrastructure and deploy new nodes with malicious features.

Hacking an entire cluster is much more serious than compromising a single container, since a cluster can run multiple cloud applications, whereas a single container typically runs one cloud application. Na przykład, an attacker could steal sensitive information such as usernames and passwords, confidential and internal organization files, or even entire databases hosted on a cluster.from Palo Alto Networks specialists say

Siloscape also downloads and installs a Tor client on the infected system to communicate with its C&C server and receive commands from its operators via IRC.

Badacze odkryli złośliwe oprogramowanie Siloscape

Palo Alto Networks company specialists report that they was able to gain access to this server, and currently attackers have infected more than 300 systemy. W tym samym czasie, the ultimate goal of the hackers is not completely clear.

“Unlike other malware targeting containers and mainly targeting cryptojacking, Siloscape doesn’t actually do anything to damage the cluster itself. Zamiast, it focuses on ensuring that it cannot be detected and tracked, and opens a backdoor into the cluster,” mówią eksperci.

It is speculated that attackers could lease to other criminals access to some of the larger compromised companies, including the ransomware operators.

Według badaczy, companies should start moving applications from Windows containers to Microsoft Hyper-V as soon as possible, as Microsoft itself recommends using Microsoft Hyper-V instead of the old and less secure container mechanism.

Siloscape shows the importance of container security, as the malware wouldn’t be able to cause any significant damage if not for the container escape. It is critical that organizations keep a well-configured and secured cloud environment to protect against such threats.

Przypomnę, że mówiłem też o tym, że Złośliwe oprogramowanie XCSSET wykorzystuje ataki 0-day w systemie macOS.

Helga Smith

Zawsze interesowałem się informatyką, zwłaszcza bezpieczeństwo danych i motyw, który nazywa się obecnie "nauka o danych", od moich wczesnych lat nastoletnich. Przed dołączeniem do zespołu usuwania wirusów jako redaktor naczelny, Pracowałem jako ekspert ds. cyberbezpieczeństwa w kilku firmach, w tym jeden z kontrahentów Amazona. Kolejne doświadczenie: Uczę na uniwersytetach Arden i Reading.

Zostaw odpowiedź

Witryna wykorzystuje Akismet, aby ograniczyć spam. Dowiedz się więcej jak przetwarzane są dane komentarzy.

Przycisk Powrót do góry