Escape to Host

Adversaries may break out of a container to gain access to the underlying host. This can allow an adversary access to other containerized resources from the host level or to the host itself. In principle, containerized resources should provide a clear separation of application functionality and be isolated from the host environment.[1]

There are multiple ways an adversary may escape to a host environment. Examples include creating a container configured to mount the host’s filesystem using the bind parameter, which allows the adversary to drop payloads and execute control utilities such as cron on the host; utilizing a privileged container to run commands or load a malicious kernel module on the underlying host; or abusing system calls such as unshare and keyctl to escalate privileges and steal secrets.[2][3][4][5][6][7]

Additionally, an adversary may be able to exploit a compromised container with a mounted container management socket, such as docker.sock, to break out of the container via a Container Administration Command.[5] Adversaries may also escape via Exploitation for Privilege Escalation, such as exploiting vulnerabilities in global symbolic links in order to access the root directory of a host machine.[8]

Gaining access to the host may provide the adversary with the opportunity to achieve follow-on objectives, such as establishing persistence, moving laterally within the environment, or setting up a command and control channel on the host.

ID: T1611
Sub-techniques:  No sub-techniques
Platforms: Containers, Linux, Windows
Permissions Required: Administrator, User, root
Contributors: Alfredo Oliveira, Trend Micro; Ariel Shuper, Cisco; CrowdStrike; Daniel Prizmant, Palo Alto Networks; David Fiser, @anu4is, Trend Micro; Eran Ayalon, Cybereason; Idan Frimark, Cisco; Ilan Sokol, Cybereason; Joas Antonio dos Santos, @C0d3Cr4zy, Inmetrics; Magno Logan, @magnologan, Trend Micro; Oren Ofer, Cybereason; Vishwas Manral, McAfee; Yossi Weizman, Azure Defender Research Team; Yuval Avrahami, Palo Alto Networks
Version: 1.4
Created: 30 March 2021
Last Modified: 15 April 2023

Procedure Examples

ID Name Description
S0600 Doki

Doki’s container was configured to bind the host root directory.[4]

S0601 Hildegard

Hildegard has used the BOtB tool that can break out of containers. [9]

S0683 Peirates

Peirates can gain a reverse shell on a host node by mounting the Kubernetes hostPath.[10]

S0623 Siloscape

Siloscape maps the host’s C drive to the container by creating a global symbolic link to the host through the calling of NtSetInformationSymbolicLink.[11]

G0139 TeamTNT

TeamTNT has deployed privileged containers that mount the filesystem of victim machine.[12][13]

Mitigations

ID Mitigation Description
M1048 Application Isolation and Sandboxing

Consider utilizing seccomp, seccomp-bpf, or a similar solution that restricts certain system calls such as mount. In Kubernetes environments, consider defining Pod Security Standards that limit container access to host process namespaces, the host network, and the host file system.[14]

M1042 Disable or Remove Feature or Program

Remove unnecessary tools and software from containers.

M1038 Execution Prevention

Use read-only containers, read-only file systems, and minimal images when possible to prevent the running of commands.[14] Where possible, also consider using application control and software restriction tools (such as those provided by SELinux) to restrict access to files, processes, and system calls in containers.[15]

M1026 Privileged Account Management

Ensure containers are not running as root by default and do not use unnecessary privileges or mounted components. In Kubernetes environments, consider defining Pod Security Standards that prevent pods from running privileged containers.[14]

Detection

ID Data Source Data Component Detects
DS0032 Container Container Creation

Monitor for the deployment of suspicious or unknown container images and pods in your environment, particularly containers running as root.

DS0008 Kernel Kernel Module Load

Monitor for the installation of kernel modules that could be abused to escape containers on a host.

DS0009 Process OS API Execution

Monitor for unexpected usage of syscalls such as mount that may indicate an attempt to escape from a privileged container to host.

Process Creation

Monitor for process activity (such as unexpected processes spawning outside a container and/or on a host) that might indicate an attempt to escape from a privileged container to host.

DS0034 Volume Volume Modification

Monitor cluster-level (Kubernetes) data and events associated with changing containers' volume configurations.

References