Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

P2PInfect: New Peer-to-Peer Worm Targeting Redis Servers

The Rust-based peer-to-peer worm ‘P2PInfect’ is targeting a Lua sandbox escape vulnerability in internet-accessible Redis servers.

A newly discovered peer-to-peer (P2P) worm is targeting Redis servers that are vulnerable to a year-old Lua sandbox escape bug, cybersecurity firm Palo Alto Networks warns.

Written in the Rust programming language, the new P2PInfect worm was observed exploiting unpatched Redis servers to install a dropper and establish P2P communication. Additional binaries are then deployed, including scripts and scanning tools to identify other vulnerable instances and propagate the worm.

According to Palo Alto Networks, there are over 300,000 Redis servers exposed to the internet, with more than 900 of them believed to be vulnerable to the P2PInfect worm. The malware targets both Windows and Linux instances.

For initial infection, the worm exploits CVE-2022-0543 (CVSS score of 10), an insufficient sanitization issue in the Lua library. Because the library is dynamically linked in some Linux packages, the vulnerability may lead to sandbox escape and remote code execution.

Redis instances infected with P2PInfect are added to a “P2P network to provide access to the other payloads to future compromised Redis instances”, Palo Alto Networks notes.

This exploitation technique allows the worm to be effective at propagating within cloud container environments, likely in preparation of a “more capable attack that leverages this robust P2P command and control (C2) network”.

According to Palo Alto Networks, infected servers were observed scanning for additional Redis instances, but also performing scanning over SSH port 22.

The cybersecurity firm also discovered that the worm drops a PowerShell script that maintains communication with the P2P network, and which modifies the local firewall to block legitimate access.

Advertisement. Scroll to continue reading.

“The design and building of a P2P network to perform the auto-propagation of malware is not something commonly seen within the cloud targeting or cryptojacking threat landscape. At the same time, we believe it was purpose-built to compromise and support as many Redis vulnerable instances as possible across multiple platforms,” Palo Alto Networks notes.

Patches for CVE-2022-0543, which was previously exploited in Muhstik and Redigo attacks, were released in April 2022. Redis server administrators are advised to patch their instances as soon as possible.

Related: HeadCrab Botnet Ensnares 1,200 Redis Servers for Cryptomining

Related: ‘Raspberry Robin’ Windows Worm Abuses QNAP Devices

Related: Sophisticated FritzFrog P2P Botnet Returns After Long Break

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.