Struggling to find cloud security expertise?

Our dashboards correlate events across the multi cloud and on-premise, Reduce resolution time time by 95%

Start Risk Assessment

Webinar

AI-LLM-webinar-card
1/4

eBook

ebook

Get eBook worth $199 for Free

DOWNLOAD NOW
2/4

Blog

mssp

Why AccuKnox is the most MSSP Ready CNAPP?

LEARN MORE
3/4

Comparison

Comparison

Searching for Alternative CNAPP?

COMPARE NOW
4/4

CWPP

TNTBotinger Malware defending during Runtime

Detect, block, and prevent malware activity at runtime in Kubernetes clusters using AccuKnox and KubeArmor policies.

The rise of sophisticated malware such as TNTBotinger highlights a critical gap in many Kubernetes environments: the lack of effective runtime security. TNTBotinger, associated with the TeamTNT threat group, is a crypto-jacking and DDoS malware that targets cloud-native applications by hijacking resources and deploying persistent processes inside compromised containers.

In this demo, we demonstrate how AccuKnox CNAPP, powered by the open-source project KubeArmor, stops TNTBotinger attacks at runtime, preventing them before any damage can occur.

Let’s walk through how this is achieved step-by-step.

Step-by-Step: How to Detect and Block TNTBotinger Malware in Kubernetes

  • Set up a Kubernetes cluster on Google Cloud, providing a real-world cloud-native environment for the demonstration.
  • Deploy a WordPress application to the cluster using a predefined YAML deployment file. Validate that the application is running properly and retrieve the external IP address for accessibility.
  • Skip the initial remote code execution (RCE) step commonly used by attackers, and instead, directly access the WordPress container's shell for controlled malware simulation.
  • Observe the baseline processes inside the container, noting that only normal, expected processes like Apache are initially active.
  • Download and execute the TNTBotinger malware script within the WordPress container to simulate a real-world compromise scenario.
  • Analyze the behavior of the malware through generated logs: TNTBotinger creates files under /dev/shm/, spawns suspicious processes such as tshd and bioset, and opens TCP ports 51982 and 1982 — indicators of command-and-control (C2) infrastructure.
  • Activate AccuKnox runtime protection by applying a KubeArmor policy that blocks execution of suspicious binaries (e.g., /usr/bin/kube, /usr/bin/apt-get) and monitors access to sensitive files like /dev/shm/.alsp.
  • Trigger a runtime violation intentionally by attempting a restricted action (e.g., /usr/bin/bash executing /usr/bin/chmod +x /usr/bin/tshd) to validate that the AccuKnox policy enforces protection in real-time.
  • Review security logs and violation alerts in the AccuKnox dashboard. Logs show that the attempted malicious execution was blocked, with severity levels, timestamps, and forensic details captured automatically.
  • Maintain runtime protection with active enforcement of KubeArmor policies, ensuring that workloads remain resilient against future malware intrusions, cryptojacking, or lateral movement attempts.

How TNTBotinger Operates — And How AccuKnox Stops It

TNTBotinger, like many cloud-native malware strains, exploits vulnerable containers to execute unauthorized binaries, create hidden processes, and establish outbound communication for crypto-mining and DDoS operations. If left unchecked, compromised containers can rapidly drain resources, disrupt services, or expose entire cloud environments to escalation attacks.

AccuKnox defends Kubernetes clusters by:

  • Monitoring all runtime activities — file accesses, process executions, and network connections — using lightweight eBPF probes.
  • Blocking malicious behaviors dynamically based on KubeArmor policies without disrupting legitimate application operations.
  • Detecting anomaly patterns early, such as unusual file writes to /dev/shm/ or unauthorized process spawns.
  • Providing inline remediation, ensuring that threats are neutralized at the point of execution before they can propagate.

By applying tightly scoped policies (e.g., allowing only necessary binaries and trusted file paths), organizations can significantly reduce their Kubernetes attack surface.

Why Runtime Protection Matters for Kubernetes Security

While network firewalls and static code scanners are important layers of defense, they often fail to detect or block threats once an attacker breaches initial defenses. Runtime security addresses this gap by enforcing protection inside running containers.

AccuKnox’s approach to runtime defense offers:

  • Immediate response to malicious activities without requiring human intervention.
  • Visibility across file, process, and network layers inside pods and containers.
  • Automatic policy generation using behavior baselining and compliance standards like MITRE ATT&CK, CIS Kubernetes Benchmarks, and NIST frameworks.
  • Audit trails and forensic logs to support incident investigation and threat hunting.

With AccuKnox, organizations gain the ability to not just detect but actively block advanced threats like TNTBotinger, maintaining trust, performance, and compliance in their Kubernetes environments.

Secure Your Kubernetes Workloads at Runtime with AccuKnox

TNTBotinger is just one example of the evolving malware landscape targeting cloud-native infrastructure. Defending against these threats requires runtime visibility, proactive enforcement, and continuous monitoring — all seamlessly delivered by AccuKnox and KubeArmor.

By integrating AccuKnox into your Kubernetes clusters, you can stay several steps ahead of attackers, ensuring that even if adversaries gain a foothold, they are immediately blocked before causing damage.

Stop crypto-jacking, DDoS attacks, and ransomware before they start.
Secure your workloads at runtime — with AccuKnox.

Trusted By Global Innovators

desktop-logo-wall

Request 1:1 Demo

A one to one demo with our security expert

schedule 1:1 demo

Request Free Trial

No strings attached, 30 days free access to cloud security platform

Start Free Trial
logo

© Copyright 2025 AccuKnox all rights reserved

| Terms of Use| Privacy Policy| Evaluation Agreement| SLA