Friday, May 17, 2024

Millions of Malicious “Imageless” Docker Hub Repositories Drop Malware

In a startling revelation, nearly 20% of Docker Hub repositories have been identified as conduits for malware and phishing scams, underscoring the sophisticated tactics employed by cybercriminals to exploit the platform’s credibility.

The investigation unveiled that attackers had been operating under the radar for over three years, creating almost three million malicious repositories on Docker Hub.

Unlike direct attacks that target developers and organizations, these malicious entities leveraged the trusted platform of Docker Hub, making the phishing and malware distribution schemes harder to detect.

 Docker Hub

The domains failhostingpolp[.]ru and gts794[.]com were implicated in disseminating these harmful repositories.

In partnership with Docker, JFrog’s security research team has diligently monitored open-source software registries to identify and mitigate potential threats proactively.

This collaborative effort is part of a broader initiative to fortify the software ecosystem against cyber threats.

Document

Integrate ANY.RUN in Your Company for Effective Malware Analysis

Are you from SOC, Threat Research, or DFIR departments? If so, you can join an online community of 400,000 independent security researchers:

  • Real-time Detection
  • Interactive Malware Analysis
  • Easy to Learn by New Security Team members
  • Get detailed reports with maximum data
  • Set Up Virtual Machine in Linux & all Windows OS Versions
  • Interact with Malware Safely

If you want to test all these features now with completely free access to the sandbox:

Previously, JFrog has illuminated malware packages found in other major public repositories, such as NPM, PyPI, and NuGet.

Unveiling the Malware Campaigns

Recent findings highlight three major malware campaigns targeting Docker Hub, all of which involve creating “imageless” repositories.

These repositories, devoid of container images, contain malicious metadata to exploit the platform’s functionalities.

The campaigns, identified as “Downloader,” “eBook Phishing,” and “Website SEO,” employed varied tactics for distributing the malicious content.

While some campaigns rapidly created fake repositories in batches, others opted for a gradual approach, making a few repositories daily over an extended period.

Swift Response and Ongoing Vigilance

Upon discovery, the JFrog research team promptly reported their findings to the Docker security team, which acted swiftly to remove all malicious and unwanted repositories from Docker Hub.

JFrog commended this quick and professional response, highlighting the importance of collaboration in ensuring the continued safety of the Docker ecosystem.

The exposure of millions of malicious repositories on Docker Hub serves as a stark reminder of the persistent threats lurking within digital platforms.

As cybercriminals evolve their tactics, the collective efforts of security teams and platform providers are crucial in safeguarding the integrity of the software ecosystem.

This incident underscores the need for constant vigilance and proactive measures to combat the ever-present risk of malware and phishing scams.

“While the Docker Hub maintainers currently moderate many of the uploaded repositories, and the repositories we found have been taken down after our disclosure, these attacks show that blocking 100% of malicious uploads is immensely challenging.” researchers said.

On-Demand Webinar to Secure the Top 3 SME Attack Vectors: Watch for Free

Website

Latest articles

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that...

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices,...

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine,...

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers...

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information...

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated...

Millions Of IoT Devices Vulnerable To Attacks Leads To Full Takeover

Researchers discovered four significant vulnerabilities in the ThroughTek Kalay Platform, which powers 100 million...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles