Description

On December 1, 2022, AquaSec, a cloud-native security company, posted a blog about a new malware named 'Redigo', which is written in the GoLang programming language, targeting Redis servers vulnerable to CVE-2022-0543 to install a stealthy backdoor and execute commands. Redis is an open-source, in-memory data structure store, used as a database, in-memory key-value database, cache, and message broker, and is used in real-time applications to achieve faster response time by using a cache to store frequently accessed data in memory. The vulnerability tracked as CVE-2022-0543, which is fixed in February 2022, considered as a critical vulnerability, and is reported to be vulnerable to a (Debian-specific) Lua sandbox escape due to a packaging issue, which could result in remote code execution. However, attackers continued to exploit unpatched Redis servers since the proof-of-concept exploit code became publicly available. As per analysts, hackers initiate an attack by scanning a port number 6379 on locate Redis servers exposed on the open web, and then, they connect and run the following commands: 1. INFO - This command checks the Redis server version and validates if it is vulnerable to CVE-2022-0543. 2. SLAVEOF - This command is used for creating a copy of the attacking server 3. REPLCONF - Command used for configuring a connection from the attacking server to the newly created replica. 4. PSYNC - initiates a replication stream and downloads the shared library "exp_lin[.]so" on the server's disk 5. MODULE LOAD - loads module from the downloaded dynamic library, allowing the library to exploit vulnerabilities using arbitrary commands 6. SLAVEOF NO ONE - convert the vulnerable Redis server into an attacking server. Later, using the installed backdoors' execution capabilities, attackers collect hardware information about the Redis server and download Redigo, and then the Redigo malware is executed after escalating privileges. Also, to evade detection, attackers simulate normal Redis communication over port 6379 to evade detection by network analysis tools while hiding from Redigo's command and control server. Moreover, AquaSec researchers believe that the ultimate goal of Redigo malware is to make vulnerable servers like bots in a network and use it for Distributed Denial-of-Service (DDoS) attacks or else compromised systems are used for running cryptocurrency miners.