Malware & Threats

Redis Servers Targeted With New ‘Migo’ Malware

Attackers weaken Redis instances to deploy the new Migo malware and install a rootkit and cryptominers.

Attackers weaken Redis instances to deploy the new Migo malware and install a rootkit and cryptominers.

Redis servers are being targeted with new malware that deploys a user mode rootkit and cryptocurrency miners, cloud forensics and incident response firm Cado reports.

As part of the observed attacks, threat actors execute a series of commands on the victim Redis servers to disable configuration options and weaken the target before deploying the malicious payload.

According to Cado, the attackers were seen disabling protections that block connections from sources outside the loopback interface and reject incoming write commands, thus opening the door to malware deployment.

The primary payload in these attacks is a piece of malware dubbed ‘Migo’, which is written in the Golang programming language, and which retrieves an XMRig installer from GitHub.

After the miner has been installed and its configuration set, Migo starts querying information about the system, such as the logged-in users and user resource limits.

Cado also noticed the execution of a series of shell commands to make a copy of the binary that will be executed using the persistence mechanism, to disable SELinux, to identify uninstallation scripts for monitoring agents, to execute the miner, to kill competing miner processes, register persistence, and prevent outbound traffic to certain IP addresses and domains.

For persistence Migo relies on a systemd service and an associated timer that executes it every five seconds. The malware also deploys a modified version of a known user mode rootkit, ‘libprocesshider’, which it uses to hide on-disk artifacts.

Additionally, Migo’s developers have taken steps to obfuscate various symbols and strings that could be used for reverse-engineering, as well as to hide malicious processes, Cado notes.

Advertisement. Scroll to continue reading.

While many of the techniques used in these attacks have been seen in previous incidents involving Redis servers, others are new, showing the threat actors’ ability to evolve.

“The campaign utilized a number of Redis system weakening commands, in an attempt to disable security features of the data store that may impede their initial access attempts. These commands have not previously been reported in campaigns leveraging Redis for initial access,” Cado points out.

Related: P2PInfect: New Peer-to-Peer Worm Targeting Redis Servers

Related: HeadCrab Botnet Ensnares 1,200 Redis Servers for Cryptomining

Related: Redigo: New Backdoor Targeting Redis Servers

Related Content

Malware & Threats

A new Android trojan named Brokewell can steal user’s sensitive information and allows attackers to take over devices.

Malware & Threats

A North Korea-linked threat actor hijacked the update mechanism of eScan antivirus to deploy backdoors and cryptocurrency miners.

Malware & Threats

A threat actor tracked as CoralRaider has been using multiple infostealers to harvest credentials from users worldwide.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

Malware & Threats

Checkmarx warns of a new attack relying on GitHub search manipulation to deliver malicious code.

Malware & Threats

Human Security identifies 28 VPN applications for Android and an SDK that turn devices into proxies.

Malware & Threats

A suspicious NuGet package likely targets developers working with technology from Chinese firm Bozhon.

Malware & Threats

More than 100 organizations in the US and EU have been targeted in recent StrelaStealer infostealer campaigns.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version