Skip to content

T1612 Build Image on Host

Adversaries may build a container image directly on a host to bypass defenses that monitor for the retrieval of malicious images from a public registry. A remote build request may be sent to the Docker API that includes a Dockerfile that pulls a vanilla base image, such as alpine, from a public or local registry and then builds a custom image upon it.2

An adversary may take advantage of that build API to build a custom image on the host that includes malware downloaded from their C2 server, and then they may utilize Deploy Container using that custom image.13 If the base image is pulled from a public registry, defenses will likely not detect the image as malicious since it’s a vanilla image. If the base image already resides in a local registry, the pull may be considered even less suspicious since the image is already in the environment.

Item Value
ID T1612
Sub-techniques
Tactics TA0005
Platforms Containers
Version 1.3
Created 30 March 2021
Last Modified 15 April 2023

Mitigations

ID Mitigation Description
M1047 Audit Audit images deployed within the environment to ensure they do not contain any malicious components.
M1035 Limit Access to Resource Over Network Limit communications with the container service to local Unix sockets or remote access via SSH. Require secure port access to communicate with the APIs over TLS by disabling unauthenticated access to the Docker API on port 2375. Instead, communicate with the Docker API over TLS on port 2376.5
M1030 Network Segmentation Deny direct remote access to internal systems through the use of network proxies, gateways, and firewalls.
M1026 Privileged Account Management Ensure containers are not running as root by default. In Kubernetes environments, consider defining Pod Security Standards that prevent pods from running privileged containers.4

Detection

ID Data Source Data Component
DS0007 Image Image Creation
DS0029 Network Traffic Network Connection Creation

References