Kinsing malware targets Kubernetes environments via misconfigured PostgreSQL

Pierluigi Paganini January 10, 2023

Kinsing cryptojacking operators are exploiting misconfigured and exposed PostgreSQL servers to access Kubernetes environments.

Researchers at Microsoft Defender for Cloud observed threat actors behind the Kinsing cryptojacking operation using two methods to gain initial access in Kubernetes environments: exploitation of weakly configured PostgreSQL containers and exploiting vulnerable images.

The crypto-miner Kinsing was first spotted by security firm Aqua Security in April 2020, at the time the experts spotted threat actors scanning the Internet for Docker servers running API ports exposed without a password. The Kinsing malware abuses the resources of the Docker installations to mine cryptocurrency.

Recently Microsoft researchers observed a large number of clusters running a PostgreSQL container that was infected with the Kinsing malware. Experts pointed out that threat actors can exploit several misconfigurations to get access to an exposed Postgres server.

The first misconfiguration is related to the use of ‘trust authentication’ setting, an attacker can abuse it to connect to the Postgres servers without authentication and potentially achieve code execution.

“To assign trust configuration on a specific IP address one needs to edit the pg_hba.conf file, and add the following line:
Host     all           all           [IP_Address/range]        trust
In some cases, this range is wider than it should be or even accepts connections from any IP address (i.e. 0.0.0.0/0). In such configurations, attackers can freely connect to the Postgres servers without authentication, which may lead to code execution.” reads the post published by Microsoft.
“Also, some network configurations in Kubernetes are prone to ARP poisoning, allowing attackers to impersonate applications in the cluster.”

The researchers explained that it is possible to modify PostgreSQL container’s configuration in multiple ways, such as editing the pg_hba.conf file directly or setting environment variables that will modify the file (POSTGRES_HOST_AUTH_METHOD variable).

Allowing access to a broad range of IP addresses is exposing the PostgreSQL container to a potential threat. 

Kubernetes cryptocurrency mining

The researchers also observed an alternative attack vector to access the Kubernetes environments, attackers exploited vulnerabilities in images.

Some of the applications with vulnerable versions that were exploited in this campaign are PHPUnit, Liferay, WebLogic, and WordPress.

“Exposing the cluster to the Internet without proper security measures can leave it open to attack from external sources. In addition, attackers can gain access to the cluster by taking advantage of known vulnerabilities in images.” concludes the report. “It’s important for security teams to be aware of exposed containers and vulnerable images and try to mitigate the risk before they are breached. “

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Kubernetes)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment