First Known Malware Surfaces Targeting Windows Containers

First Known Malware Surfaces Targeting Windows Containers

Organizations running Windows containers in their Kubernetes cluster have a brand-new threat to worry about.

Researchers from Palo Alto Networks (PAN) have discovered what they say is the first known malware targeting Windows containers. The malware, named Siloscape, is designed to escape from a Windows container into the Kubernetes node so it can spread in the cluster.


Attackers can use the malware to carry out a variety of malicious actions, such as credential and data theft, deploying ransomware, and breaching enterprise software development and testing environments.


Daniel Prizmant, senior staff researcher at PAN's Unit 42 threat intelligence team, says the malware is a manifestation of the growing attacker focus on cloud environments. "Attackers are undergoing their own digital transformation and exploiting the massive enterprise shift to the cloud and new technologies like containers," he says. "As a result, container security has become important."

Prizmant describes Siloscape as heavily obfuscated malware whose main purpose is to open a backdoor into poorly configured Kubernetes clusters to run malicious containers. It does this by first targeting known vulnerabilities in common cloud applications, such as Web servers, to gain initial access to a Windows container. It then uses Windows container escape techniques to break free from the container and gain code execution access to the underlying node. According to PAN, there are several methods for escaping Windows containers. Siloscape uses a technique called thread impersonation that has little documentation and even fewer working examples, the security vendor says in its report.


The malware verifies if the compromised node has the privileges needed to create new Kubernetes deployments. Siloscape then connects to a command-and-control server over the Tor network and executes the commands it receives. Unlike other malware, Siloscape contains no functionality for harming the ..

Support the originator by clicking the read the rest link below.