The Future of Zero Trust and SASE is Now! Watch on-demand

close
close
  • Why Netskope chevron

    Changing the way networking and security work together.

  • Our Customers chevron

    Netskope serves more than 3,000 customers worldwide including more than 25 of the Fortune 100

  • Our Partners chevron

    We partner with security leaders to help you secure your journey to the cloud.

Highest in Execution. Furthest in Vision.

Netskope recognized as a Leader in the 2023 Gartner® Magic Quadrant™ for Security Service Edge.

Get the report
Netskope recognized as a Leader in the 2023 Gartner® Magic Quadrant™ for Security Service Edge.
We help our customers to be Ready for Anything

See our customers
Woman smiling with glasses looking out window
Netskope’s partner-centric go-to-market strategy enables our partners to maximize their growth and profitability while transforming enterprise security.

Learn about Netskope Partners
Group of diverse young professionals smiling
Your Network of Tomorrow

Plan your path toward a faster, more secure, and more resilient network designed for the applications and users that you support.

Get the white paper
Your Network of Tomorrow
Introducing the Netskope One Platform

Netskope One is a cloud-native platform that offers converged security and networking services to enable your SASE and zero trust transformation.

Learn about Netskope One
Abstract with blue lighting
Embrace a Secure Access Service Edge (SASE) architecture

Netskope NewEdge is the world’s largest, highest-performing security private cloud and provides customers with unparalleled service coverage, performance and resilience.

Learn about NewEdge
NewEdge
Netskope Cloud Exchange

The Netskope Cloud Exchange (CE) provides customers with powerful integration tools to leverage investments across their security posture.

Learn about Cloud Exchange
Netskope video
The platform of the future is Netskope

Intelligent Security Service Edge (SSE), Cloud Access Security Broker (CASB), Cloud Firewall, Next Generation Secure Web Gateway (SWG), and Private Access for ZTNA built natively into a single solution to help every business on its journey to Secure Access Service Edge (SASE) architecture.

Go to Products Overview
Netskope video
Next Gen SASE Branch is hybrid — connected, secured, and automated

Netskope Next Gen SASE Branch converges Context-Aware SASE Fabric, Zero-Trust Hybrid Security, and SkopeAI-powered Cloud Orchestrator into a unified cloud offering, ushering in a fully modernized branch experience for the borderless enterprise.

Learn about Next Gen SASE Branch
People at the open space office
Designing a SASE Architecture For Dummies

Get your complimentary copy of the only guide to SASE design you’ll ever need.

Get the eBook
Make the move to market-leading cloud security services with minimal latency and high reliability.

Learn about NewEdge
Lighted highway through mountainside switchbacks
Safely enable the use of generative AI applications with application access control, real-time user coaching, and best-in-class data protection.

Learn how we secure generative AI use
Safely Enable ChatGPT and Generative AI
Zero trust solutions for SSE and SASE deployments

Learn about Zero Trust
Boat driving through open sea
Netskope achieves FedRAMP High Authorization

Choose Netskope GovCloud to accelerate your agency’s transformation.

Learn about Netskope GovCloud
Netskope GovCloud
  • Resources chevron

    Learn more about how Netskope can help you secure your journey to the cloud.

  • Blog chevron

    Learn how Netskope enables security and networking transformation through security service edge (SSE)

  • Events and Workshops chevron

    Stay ahead of the latest security trends and connect with your peers.

  • Security Defined chevron

    Everything you need to know in our cybersecurity encyclopedia.

Security Visionaries Podcast

Challenging Norms of Women in Cyber
This episode underscores the urgent need for a shift in attitude and acknowledgement of diversity as an essential aspect of cybersecurity organizations.

Play the podcast
Challenging Norms of Women in Cyber Podcast
Latest Blogs

Read how Netskope can enable the Zero Trust and SASE journey through security service edge (SSE) capabilities.

Read the blog
Sunrise and cloudy sky
SASE Week 2023: Your SASE journey starts now!

Replay sessions from the fourth annual SASE Week.

Explore sessions
SASE Week 2023
What is Security Service Edge?

Explore the security side of SASE, the future of network and protection in the cloud.

Learn about Security Service Edge
Four-way roundabout
  • Company chevron

    We help you stay ahead of cloud, data, and network security challenges.

  • Leadership chevron

    Our leadership team is fiercely committed to doing everything it takes to make our customers successful.

  • Customer Solutions chevron

    We are here for you and with you every step of the way, ensuring your success with Netskope.

  • Training and Certification chevron

    Netskope training will help you become a cloud security expert.

Supporting sustainability through data security

Netskope is proud to participate in Vision 2045: an initiative aimed to raise awareness on private industry’s role in sustainability.

Find out more
Supporting Sustainability Through Data Security
Thinkers, builders, dreamers, innovators. Together, we deliver cutting-edge cloud security solutions to help our customers protect their data and people.

Meet our team
Group of hikers scaling a snowy mountain
Netskope’s talented and experienced Professional Services team provides a prescriptive approach to your successful implementation.

Learn about Professional Services
Netskope Professional Services
Secure your digital transformation journey and make the most of your cloud, web, and private applications with Netskope training.

Learn about Training and Certifications
Group of young professionals working

Cryptojackers on the hunt for your IaaS resources

Jun 14 2018
Tags
CASB
Cloud Access Security Broker
Cloud Malware
Cloud Security
cryptojacking
IaaS
Netskope Threat Protection
Netskope Threat Research Labs

Cryptojacking has become the favorite tool for cybercriminals to mine cryptocurrencies on the systems and/or computing resources hosted over IaaS infrastructures like Amazon AWS, Microsoft Azure, and Google Cloud. Netskope threat research labs has discovered attack patterns where Internet-facing infrastructures hosted on the cloud, have been targeted by cybercriminals to look for security holes that can be exploited to gain access to the services. Once they gain control over the computer resources, they can then be utilized for illegal mining of cryptocurrencies. In our previous few blogs about cryptocurrency mining, we detailed about how cryptojackers are targeting enterprises and consumers to infect their machines and capitalize its resources for mining. In this post, we want to shed some light on how cloud-based infrastructures are also on the radar of cybercriminals for illegal mining. The advantage that these cloud infrastructures provide is the high availability and powerful computing resources that can enable miners to quickly solve the compute-intensive mining problem.

Attack  methodology

Netskope Threat Research Labs has noticed attackers attempting to scan for cloud provider IP ranges to map out reachable services like ssh logins to servers in public cloud, kubernetes clusters and other orchestron services hosting cloud applications. This gives them a list of machines to target at. We noticed multiple login brute-forcing attempts on the open ports/services, specifically on ports running logon instances like SSH as shown in figure 1 below.

Figure 1: Login attempts made by the attacker IP

Another instance of attack captured in a Netskope monitored cloud environment was exploitation attempts against the hosted Drupal service, attempting to execute known vulnerabilities in the web application, as shown in figure 2 below.

Figure 2: Attacks on cloud service hosting web application server

Above figure shows some of the exploitation attempts made on the web application server. The first highlighted arrow shows an attempt to exploit CVE-2018-7600, which was a recently disclosed zero-day vulnerability in Drupal CMS.

Upon gaining access to the resource, the next wave of attack comprises of dropping the mining payloads and make the resource ready for mining. Figure 3 below shows one such event where the attacker begins to download a bash script by using the curl command. This bash script serves as the first stage payload which makes the resource ready for mining and reporting back to the mining pool.

Figure 3: Download of mining script

The attackers were seen rotating through multiple websites to download the shell script(md5: bacec449c5dad3d0dd8927544658437b). This was possibly done to ensure resilience to website take-downs.  Closer analysis of the shell script showed that it sets up the environment for monero mining onto the compromised system. The command line argument passed in the above image is the unique mining ID which associates the activity with the owner in the mining pool. The mining operation uses the integrated public address which is a combination of standard monero mining address with some additional information like payment ID and checksum. This increases the total length of the address between 95 and 106 alphanumeric characters.   

Figure 4: bash script looking for monero pool wallet ID and validating its length.

In a nutshell, the shell script performs following operations onto the infected machine(also depicted in Figure 5 below):

  • Download the required dependencies like lscpu, curl etc.
  • Validates the presence of existing mining process running onto the system and disable it.
  • Download, extract and install the latest version of xmrig monero miner.
  • Begins the mining operation in the background and reports back to the mining pool of the operation.

Figure 5: Shell script downloading and setting up the xmrig monero miner

Once the environment is setup, the bash script launches the xmrig process by taking the mining ID as the required parameter. The script also contains options to limit the CPU usage to avoid triggering an over-utilization alarm in the cloud infrastructure which might alert the system administrators. On the contrary, if proper monitoring and altering is not in place, the cloud infrastructure might increase the CPU limit to ensure that the running applications are not impacted. This is a major trade-off while running illegal mining operations inside a public cloud infrastructure.

The result of the mining operation is immediately visible in the resource utilization graph of the cloud infrastructure. Figure 6 below shows an elevated utilization of computing resources during the timeframe when the mining operation was running on the infrastructure.

Figure 6: Increased resource utilization as a result of monero mining operation

Protecting Against Cryptojacking Attacks

Abuse of computing resources hosted on an IaaS infrastructure can result into potential service outage as a result of over-utilization of resources. This directly impacts the company’s services as well as the billing associated with hosting the infrastructure. It becomes critical to realize the loopholes and patch them before they can be exploited by cybercriminals. Periodic running of security assessment against the IaaS resources is a good practice to identify weaknesses in the implementation and take immediate remediation action. Figure 7 below reflects the result of an assessment scan performed using Netskope’s IaaS scanning.

Figure 7: Netskope dashboard showing security assessment result

The assessment piece provides us with some of the best practices for IaaS security that we might have missed during initial setup. In the example discussed above, one of the critical hardening steps would be to ensure that the remotely accessible instance is attached to a  security group that limits its access privileges and only talks to the resources that are not critical. This is also depicted in the assessment report in Figure 8.

Figure 8: incorrect or weak IAM and security group settings

General Recommendations for IaaS Security

  • Deploy a real-time visibility and control solution to monitor activities across sanctioned and unsanctioned accounts.
  • See granular details about admin activity across the organization with logging and monitoring services like Amazon CloudTrail and Azure Operational Insights.
  • Deploy a solution that can provide fine-grained control over the device that can be used for corporate account access.
  • Identify anomalous users and behavior and Enforce restrictions on root users
  • Deploy an IaaS-ready advance DLP solution to prevent sensitive data loss in your web facing storage services like AWS S3 and Azure Blob.
  • Get comprehensive threat and malware detection for IaaS, SaaS, and PaaS with real-time, multi-layered threat detection and remediation.
  • Continuously monitor and audit your IaaS security configurations to ensure compliance with standards and best practices.

Stay informed!

Subscribe for the latest from the Netskope Blog