Thursday, March 28, 2024

More than 75% of Redis Servers Open to Internet are Infected With Malware

New Imperva research report shows more than 75% of Open Redis servers are having the signs of malware infection.

The new crypto-mining attack dubbed RedisWannaMine was initially observed earlier last month targeting Windows Server, Apache Solr, and Redis servers.

More and More Attack on Redis Servers

Attackers compromised the outdated version Redis versions with exploit CVE-2017-9805 and drop ReddisWannaMine that installs cryptocurrency miner.

Imperva sayswe’ve been hearing about more and more attacks on Redis servers”. To determine the significance of the attack researchers deployed a radius server based honeypot and within 24hours the servers registered the first attack.

Attackers set up a value key/ value pair in the memory and save it to the disk and force the file to run and download the file from external source. Imperva noticed the same key/ value pair on multiple servers which are a clear sign of botnet activity.

Also Read Best Way to Accelerate and Secure Your Website From Top Common Web Threats

72K Open Redis servers

According to Shodan Query over port:6379 there are over 73,000 Redis servers were open to the Internet, which allows untrusted clients to access the Redis server.

Redis servers

According to the Imperva scan results, most of the server found to be infected with the malware “more than two-thirds of the open Redis servers contain malicious keys and three-quarters of the servers contain malicious values, suggesting that the server is infected.”

Redis servers
Redis servers

The Redis based honeypot exposed by Imperva target by a medium-sized botnet located at China (86% of IPs). The attacks included SQL injection, cross-site scripting, the malicious file uploads, remote code executions etc.

“We often see issues arise when people don’t read the documentation and migrate services to the cloud, without being aware of the consequences or the adequate measures that are needed to do so.”

Mitigations

  • Don’t expose the Redis instance directly to the internet.
  • Apply Authentication if possible.
  • Don’t store sensitive data in clear text.
  • Check the CPU usage and key values for infection.
  • Make sure you run Redis with the minimal privileges necessary.
Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles