New 'Hildegard' Malware Targets Kubernetes Systems

The hacking group referred to as TeamTNT has been employing a new piece of malware in a recently started campaign targeting Kubernetes environments, security researchers with Palo Alto Networks’ Unit 42 reveal.


During the summer of 2020, TeamTNT was targeting Docker and Kubernetes systems with a crypto-mining worm capable of stealing local credentials, including Amazon Web Services (AWS) login details.


In a different campaign that was detailed in September 2020, the threat actor was employing a legitimate open source tool named Weave Scope to fingerprint targeted cloud environments and execute commands.


In a brand new campaign that started in January 2021, but which appears to be only in its early stages, the hacking group has targeted Kubernetes environments with a piece of malware called Hildegard, which is both stealthy and persistent.


The malware establishes a connection with its command and control (C&C) server via a tmate reverse shell and an Internet Relay Chat (IRC) channel, disguises the malicious process using the bioset Linux process, hides malicious processes using library injection, and encrypts the malicious payload to hinder analysis.


As part of the observed attacks, once the Kubernetes cluster was compromised, the hackers attempted to spread to additional containers, with the final purpose of the attacks being cryptojacking. However, no new activity has been identified since the initial detection.


The campaign employs tools and domains observed in previous TeamTNT attacks, but the code base and infrastructure appear incomplete, suggesting that the campaign is still under development. Most of the infrastructure is only one month old and some scripts are being frequently up ..

Support the originator by clicking the read the rest link below.