Aqua Security Shows Bad Actors Target Cloud Native Environments

Aqua Security, a pure-play cloud-native security provider, published data from its threat research team, Nautilus, that demonstrates attackers find ways to target cloud-native environments. The research shows adversaries adopt more sophisticated techniques, leveraging multiple attack components and shift attention to Kubernetes and the software supply chain.

The “2022 Cloud-Native Threat Report: Tracking Supply Chain and Kubernetes Attacks and Techniques” provides insight on trends and key takeaways for practitioners.

Research reveals adversaries engage with new tactics, techniques and procedures (TTPs) to target cloud-native environments. While crypto miners were the most common malware observed, Team Nautilus discovered an increased usage of backdoors, rootkits and credential stealers — signs that intruders have more than crypto mining in their plans.

Backdoors, which permit a threat actor to access a system remotely and are used to establish persistence in the compromised environment, were encountered in 54 percent of attacks (up 9 percent compared with 2020). Additionally, half of the malicious container images (51 percent) analyzed by researchers contained worms, which allow attackers to increase the scope of their attack with minimal effort (up 10 percent compared with 2020).

Notably, threat actors broadened their targets to include CI/CD and Kubernetes environments. In 2021, 19 percent of the malicious container images analyzed targeted Kubernetes, including kubelets and API servers, up from 9 percent compared with the previous year.

“These findings underscore the reality that cloud-native environments now represent a target for attackers, and that the techniques are always evolving,” said Assaf Morag, Threat Intelligence and Data Analyst Lead, Aqua’s Team Nautilus. “The broad attack surface of a Kubernetes cluster is attractive for threat actors, and then once they are in, they are looking for low-hanging fruit.”

Other key findings include:

  • The proportion and variety of observed attacks targeting Kubernetes has increased, and this includes a wider adoption of the weaponization of Kubernetes UI tools.
  • Supply chain attacks represent 14.3 percent of the particular sample of images from public image libraries, showing that these attacks continue to be an effective method of attacking cloud-native environments.
  • The Log4j zero-day vulnerability was exploited in the wild. Team Nautilus detected multiple malicious techniques, including known malware, fileless execution, reverse shell executions and files that were downloaded and executed from memory — all emphasizing the need for runtime protection.
  • Researchers observed honeypot attacks by TeamTNT after the group announced its retirement in December 2021. However, no new tactics have been in use, so it is unclear if the group is still in operation or if the ongoing attacks originated from automated attack infrastructure. Regardless, enterprise teams should continue preventative measures against these threats.

“The key takeaway from this report is that attackers are highly active — more than ever before — and more frequently targeting vulnerabilities in applications, open-source and cloud technology,” said Morag. “Security practitioners, developers and DevOps teams must seek out security solutions that are purpose-built for cloud-native. Implementing proactive and preventative security measures will allow for stronger security and ultimately protect environments.”

To ensure cloud environments are secure, Aqua’s Team Nautilus recommends implementing runtime security measures, a layered approach to Kubernetes security and scanning in development.

Aqua Security’s 2022 Cloud-Native Threat Report is available for download.