campaign image
Unseen Threat Infiltrating Redis Servers: The Migo Malware Campaign and Emerging Dangers
Migo Threat Redis Servers Linux Malware Crypto Mining

In February, security researchers encountered a new malware campaign targeting Redis for initial access. The malware, dubbed Migo by developers, aims to compromise Redis servers in order to mine cryptocurrency on the underlying Linux host.

Domains Source Last Update
get.bi-chi.com SOCRadar 2024-03-01
t00ls.ru SOCRadar 2024-03-01
Hashes Source Last Update
364a7f8e3701a340400d77795512c18f680ee67e178880e1bb1fcda36ddbc12c SOCRadar 2024-03-01
2b03943244871ca75e44513e4d20470b8f3e0f209d185395de82b447022437ec SOCRadar 2024-03-01
8f633ade35df4f992eb28a2c5bc37cef SOCRadar 2024-03-01
76ecd546374b24443d76c450cb8ed7226db84681ee725482d5b9ff4ce3273c7f SOCRadar 2024-03-01
6b2fe529339896b22328dec8936219e7b8e3252f SOCRadar 2024-03-01
5dc4a48ebd4f4be7ffcf3d2c1e1ae4f2640e41ca137a58dbb33b0b249b68759e SOCRadar 2024-03-01
8cce669c8f9c5304b43d6e91e6332b1cf1113c81f355877dabd25198c3c3f208 SOCRadar 2024-03-01
32d32bf0be126e685e898d0ac21d93618f95f405c6400e1c8b0a8a72aa753933 SOCRadar 2024-03-01
C5dc12dbb9bb51ea8acf93d6349d5bc7fe5ee11b68d6371c1bbb098e21d0f685 SOCRadar 2024-03-01
Ipv4s Source Last Update
157.148.45.20 SOCRadar 2024-03-01
183.2.143.163 SOCRadar 2024-03-01
11.149.252.51 SOCRadar 2024-03-01
103.79.118.221 SOCRadar 2024-03-01
11.177.125.116 SOCRadar 2024-03-01
11.149.252.57 SOCRadar 2024-03-01
11.149.252.62 SOCRadar 2024-03-01
120.232.65.223 SOCRadar 2024-03-01
11.177.124.86 SOCRadar 2024-03-01
Cves Source Last Update
Emails Source Last Update
Domains Insert Date

MITIGATIONS

ATT&CK IDS:

T1543.003 - Windows Service, 

T1140 - Deobfuscate/Decode Files or Information, 

T1059.001 - PowerShell, T1546.015 - Component Object Model Hijacking, 

T1059.003 - Windows Command Shell, T1574.002 - DLL Side-Loading


Protected mode functions as a security feature for Redis servers, intended to safeguard against accidental exposure to public networks.


Launched with Redis version 3.2.0, this feature activates when the server is set up with its default settings—binding to all network interfaces without the activation of password protection. Under protected mode, the server limits connections exclusively to the loopback interface; attempts from any other sources are met with an error message.


It's probable that during the initial phase of unauthorized access, attackers disabled this mode to facilitate the transmission of commands to the Redis server over the internet. Mitigating the risks associated with the exposure of Redis servers, particularly in the context of disabling protected mode, involves implementing a combination of best practices and security measures:


Enable Authentication: Use the requirepass configuration directive to set a strong password for accessing the Redis server. This prevents unauthorized access to the server.


Use Firewalls: Configure firewalls to restrict access to the Redis server, allowing connections only from trusted IP addresses or networks.


Bind to Specific Interfaces: Instead of binding to all network interfaces (0.0.0.0), configure Redis to bind only to specific, secure interfaces. This can significantly reduce the risk of external attacks.


Enable TLS/SSL: Encrypt data in transit by enabling TLS/SSL connections to Redis, protecting data from being intercepted by attackers.


Regular Updates: Keep the Redis server and its dependencies updated to the latest versions. This ensures that any known vulnerabilities are patched.


Monitor Access and Logs: Regularly monitor access logs for unauthorized attempts to access the Redis server. Implementing real-time alerting for suspicious activities can help in early detection of potential breaches.


Limit Commands: Use the rename-command directive in the Redis configuration file to rename or disable dangerous commands that can be exploited by attackers, such as FLUSHDB, FLUSHALL, and CONFIG.


Network Segmentation: Isolate the Redis server within a secure network segment to limit the potential impact of a breach and restrict lateral movement by attackers.


Backup and Disaster Recovery: Regularly backup Redis data and have a disaster recovery plan in place. This ensures data integrity and availability in the event of an attack.


Use Protected Mode Wisely: If for any reason protected mode must be disabled, ensure that other security measures are in place and properly configured to protect the server.


By combining these strategies, the security posture around Redis servers can be significantly enhanced, reducing the risk of exploitation and unauthorized access.


REMEDIATIONS

To remediate vulnerabilities and secure Redis servers, especially in instances where protected mode has been disabled or the server has been compromised, follow these steps:


Re-enable Protected Mode: If protected mode was disabled, re-enable it to ensure that Redis does not accept connections from untrusted networks. This is a crucial first step if the server was inadvertently exposed.


Set Strong Passwords: Implement strong, complex passwords using the requirepass directive in the Redis configuration file. Ensure that passwords are rotated regularly and are unique.


Review and Restrict Access: Examine your firewall rules and network access controls. Restrict access to the Redis server to only known, trusted IP addresses. If possible, keep the Redis server behind a VPN or internal network, away from direct internet access.


Update and Patch: Immediately update Redis to the latest version to patch known vulnerabilities. Regularly check for updates or security patches and apply them promptly.


Secure Configuration Settings: Audit the Redis configuration file for any insecure settings. Bind the server to localhost or internal interfaces, disable or rename dangerous commands using the rename-command directive, and ensure TLS/SSL encryption is enabled for data in transit.


Enable Logging and Monitoring: Set up extensive logging and real-time monitoring for the Redis server. Look for unusual patterns of access or commands that could indicate malicious activity. Implement alerting mechanisms for suspicious activities.


Perform a Security Audit: Conduct a thorough security audit of the Redis server and its environment. This should include checking for misconfigurations, assessing the effectiveness of current security measures, and identifying any potential vulnerabilities.


Network Segmentation and Isolation: Ensure that the Redis server operates within a segmented network environment, isolated from unrelated systems and services. This reduces the risk of lateral movement in case of a compromise.


Incident Response Plan: Develop and maintain an incident response plan specifically for scenarios involving the Redis server. This plan should outline steps to take in case of a security breach, including how to isolate the affected system, eradicate the threat, and recover from the incident.


Educate and Train Staff: Provide training for staff members on best practices for securing Redis servers and recognizing potential security threats. Awareness can significantly reduce the risk of accidental misconfigurations or overlooked security measures.


By diligently applying these remediation steps, you can significantly improve the security of your Redis servers, protecting them against unauthorized access and potential exploits.


CONCLUSIONS


The Migo malware campaign represents a significant evolution in cyber threats targeting cloud-based services and Redis servers. By employing sophisticated tactics such as novel system weakening commands, compile-time obfuscation, and the use of a user-mode rootkit, attackers have demonstrated an increasing sophistication in their approaches to bypass security measures and facilitate unauthorized cryptocurrency mining.


This campaign underscores the critical need for organizations to adopt advanced cybersecurity solutions that can detect and mitigate such complex threats. SOCRadar offers a comprehensive cybersecurity platform that can significantly benefit organizations looking to protect their systems against such advanced threats. Specifically, the Threat Intelligence module within the SOCRadar Platform is invaluable for organizations seeking to stay ahead of emerging threats like the Migo malware.


The Threat Intelligence module provides real-time insights and actionable intelligence on the latest cyber threats, enabling organizations to proactively identify and respond to potential vulnerabilities in their systems. By leveraging this module, organizations can gain a deeper understanding of the tactics, techniques, and procedures (TTPs) used by attackers, such as those behind the Migo campaign. This knowledge allows for the implementation of targeted security measures to prevent initial access and ensure the resilience of critical systems against sophisticated attacks.


Moreover, SOCRadar's comprehensive approach to cybersecurity, encompassing early detection, detailed threat analysis, and proactive mitigation recommendations, makes it an essential tool in the arsenal of any organization aiming to protect itself from the ever-evolving landscape of cyber threats. In the face of campaigns like Migo, which seek to exploit web-facing services and employ advanced evasion techniques, the intelligence and insights provided by SOCRadar's Threat Intelligence module are more crucial than ever.


In conclusion, the Migo malware campaign highlights the necessity for robust, intelligence-driven cybersecurity solutions. SOCRadar's Threat Intelligence module stands out as a powerful resource for organizations aiming to navigate the complexities of today's cyber threat environment effectively. By leveraging SOCRadar, organizations can not only respond more efficiently to immediate threats but also adopt a more strategic approach to cybersecurity, ultimately enhancing their overall security posture and resilience against sophisticated cyber attacks.



File Name Description Actions
APT Name Aliases Target Countries Source Countries Total IOCs
newspaper News

2024-06-20

 

Hackers who stole terabytes of data from Ticketmaster and other customers of the cloud storage firm Snowflake claim they gained access to some Snowflake accounts by breaching a Belarusian-founded contractor working with those customers. Approximately 165 customer accounts were potentially affected in this hacking campaign targeting Snowflake’s clients, with a few identified so far. 

It was a Snowflake account, with stolen data including bank details for 30 million customers and other sensitive information. Lending Tree and Advance Auto Parts might also be victims. Snowflake has not detailed how the hackers accessed the accounts, only noting that its network was not directly breached. Google-owned security firm Mandiant, involved in investigating the breaches, revealed that hackers sometimes gained access through third-party contractors but did not name these contractors or explain how this facilitated the breaches. 

A hacker from the group ShinyHunters said they used data from an EPAM Systems employee to access some Snowflake accounts. EPAM, a software engineering firm founded by Belarus-born Arkadiy Dobkin, denies involvement, suggesting the hacker’s claims were fabricated. ShinyHunters has been active since 2020, responsible for multiple data breaches involving the theft and sale of large data troves. EPAM assists customers with using Snowflake's data analytics tools. The hacker said an EPAM employee’s computer in Ukraine was infected with info-stealer malware, allowing them to install a remote-access Trojan and access the employee’s system. 

They found unencrypted usernames and passwords stored in a project management tool called Jira, which were used to access and manage Snowflake accounts, including Ticketmaster’s. The lack of multifactor authentication (MFA) on these accounts facilitated the breaches. Although EPAM denies involvement, hackers did steal data from Snowflake accounts, including Ticketmaster's, and demanded large sums to destroy the data or threatened to sell it. The hacker claimed they directly accessed some Snowflake accounts using the stolen credentials from EPAM’s employee. The incident underscores the growing security risks from third-party contractors and the importance of advanced security measures like MFA. 

Mandiant noted that many credentials used in the breaches were harvested by infostealer malware from previous cyber incidents. Snowflake’s CISO, Brad Jones, acknowledged the breaches were enabled by the lack of MFA and mentioned plans to mandate MFA for Snowflake accounts. This incident highlights the need for robust cybersecurity practices and vigilance, particularly when dealing with third-party contractors, to safeguard sensitive data and prevent similar breaches in the future.

blogger.com
rss
forum
news
surface web
shinyhunters

2024-06-14

third-party
united states
jersey
security
server

2024-06-07

google.com
rss
forum
news
surface web

2024-03-29

google.com
rss
forum
news
surface web

2024-01-23

google.com
rss
forum
news
surface web

2023-11-28

google.com
rss
forum
news
surface web

2023-11-08

google.com
rss
forum
news
surface web

2023-10-25

targeting developers' ci/cd infrastructure
security
midstream attack
cyber
2260_google.com

2023-09-08

google.com
rss
forum
news
surface web

2023-08-28

google.com
rss
forum
news
surface web

2023-08-27

google.com
rss
forum
news
surface web

2023-08-27

cve-2024-4947
cve-2024-29849
cve-2024-37051
cve-2024-27322
cve-2023-43208

2023-08-27

cve-2024-23110
cve-2024-27130
cve-2023-49606
google.com
rss

2023-08-27

google.com
rss
forum
news
surface web

2023-08-27

google.com
rss
forum
news
surface web

2023-08-27

google.com
rss
forum
news
surface web

2023-07-26

domains
github
europe
security
express

2022-10-27

security
cyber security
information technology
software publisher
bronze starlight

2022-07-19

google.com
rss
forum
news
surface web

2022-07-19

cve-2024-3400
sha1s
ipv4s
domains
urls

2022-06-06

cve-2021-40444
domains
cves
global
server

2022-05-09

google.com
rss
forum
news
surface web

2022-02-13

cve-2024-3400
sha1s
ipv4s
domains
urls

2021-11-10

revil
google.com
rss
forum
news

2021-10-20

google.com
rss
forum
news
surface web

2021-08-04

google.com
rss
forum
news
surface web

2021-07-02

service provider
europe
security
medium
server

2021-06-28

google.com
rss
forum
news
surface web

2021-04-22

apt35
charming kitten
google.com
rss
forum

2021-04-19

google.com
rss
forum
news
surface web

2021-03-31

google.com
rss
forum
news
surface web

2021-03-23

cve-2021-26855
cve-2021-27065
cve-2021-26857
cve-2021-26858
domains

2021-03-17

google.com
rss
forum
news
surface web

2021-02-15

cybercrime
critical infrastructure
global
singapore
australia

2021-01-28

cve-2019-18935
cve-2019-11510
domains
cves
bulgaria

2020-11-18

domains
github
config
twitter
windows

2020-08-18

google.com
rss
forum
news
surface web

2020-07-01

google.com
rss
forum
news
surface web

2020-06-19

czech republic
security
cyber security
information technology
healthcare

2020-06-10

google.com
rss
forum
news
surface web

2017-09-21

google.com
rss
forum
critical infrastructure
united states

2017-07-05

global
windows
security
server
twitter

2017-06-22

google.com
rss
forum
news
surface web

2016-04-26

social media
france
morocco
global
new zealand

2016-04-26

google.com
rss
forum
news
surface web

2015-08-10

darkhotel
google.com
rss
forum
news

2015-07-13

service provider
config
cybercrime
global
security

2013-01-14

google.com
rss
forum
news
surface web

timeline History Timeline

  • Fri, 01 Mar 2024 12:40:40 GMT
    New IOC's Added

    Total 20 IOC's added.

  • Fri, 01 Mar 2024 12:02:03 GMT
    Created!

    New Campaign created.

  • Thu, 22 Feb 2024 00:00:00 GMT
    Why Redis is a popular attack vector
    Redis is a versatile in-memory storage system that can be used both as a database and as a cache store due to its low-latency read and write operations. This makes it a very popular choice for building a large variety of cloud-based applications with its users including large technology companies such as Twitter, Airbnb, Tinder, Adobe, Hulu, Amazon, and OpenAI. Redis, together with other popular cloud-native technologies like Kubernetes, Docker, Jupyter Notebook, and Hadoop have become main targets for botnets that scan the internet for unprotected or vulnerable instances to compromise Linux servers that can then be hijacked for DDoS attacks or cryptomining
  • Mon, 31 Jul 2023 00:00:00 GMT
    New peer-to-peer worm infects Redis instances through Lua vulnerability
    Researchers have discovered a new worm that infects servers running the Redis in-memory storage system by exploiting a known vulnerability in its Lua subcomponent. Dubbed P2PInfect, the worm is written in Rust and uses a custom peer-to-peer (P2P) communications protocol and network
Subscribe