Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Redis Servers Targeted With New ‘Migo’ Malware

Attackers weaken Redis instances to deploy the new Migo malware and install a rootkit and cryptominers.

Redis servers are being targeted with new malware that deploys a user mode rootkit and cryptocurrency miners, cloud forensics and incident response firm Cado reports.

As part of the observed attacks, threat actors execute a series of commands on the victim Redis servers to disable configuration options and weaken the target before deploying the malicious payload.

According to Cado, the attackers were seen disabling protections that block connections from sources outside the loopback interface and reject incoming write commands, thus opening the door to malware deployment.

The primary payload in these attacks is a piece of malware dubbed ‘Migo’, which is written in the Golang programming language, and which retrieves an XMRig installer from GitHub.

After the miner has been installed and its configuration set, Migo starts querying information about the system, such as the logged-in users and user resource limits.

Cado also noticed the execution of a series of shell commands to make a copy of the binary that will be executed using the persistence mechanism, to disable SELinux, to identify uninstallation scripts for monitoring agents, to execute the miner, to kill competing miner processes, register persistence, and prevent outbound traffic to certain IP addresses and domains.

For persistence Migo relies on a systemd service and an associated timer that executes it every five seconds. The malware also deploys a modified version of a known user mode rootkit, ‘libprocesshider’, which it uses to hide on-disk artifacts.

Additionally, Migo’s developers have taken steps to obfuscate various symbols and strings that could be used for reverse-engineering, as well as to hide malicious processes, Cado notes.

Advertisement. Scroll to continue reading.

While many of the techniques used in these attacks have been seen in previous incidents involving Redis servers, others are new, showing the threat actors’ ability to evolve.

“The campaign utilized a number of Redis system weakening commands, in an attempt to disable security features of the data store that may impede their initial access attempts. These commands have not previously been reported in campaigns leveraging Redis for initial access,” Cado points out.

Related: P2PInfect: New Peer-to-Peer Worm Targeting Redis Servers

Related: HeadCrab Botnet Ensnares 1,200 Redis Servers for Cryptomining

Related: Redigo: New Backdoor Targeting Redis Servers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.