Ransomware

FairWare ransomware targets exposed Redis instances

Pro
Image: IDGNS

2 September 2016

Days after reports that a new ransomware attack was deleting files from web servers, security researchers determined that some of the affected servers were hacked through insecure deployments of the Redis database.

Over the past week, reports popped up on support forums about web servers being wiped clean and hosting a ransom note through which attackers offered to return the deleted files in exchange for two bitcoins (around €1,021). Experts from tech support forum BleepingComputer.com dubbed the new threat FairWare.

Researchers from security firm Duo Security have reported a similar attack against servers that hosted publicly accessible Redis databases.

Insecure configurations
Attackers took advantage of insecure-by-default Redis configurations to replace the server’s root SSH key and take it over. They then used the newly gained access to delete several directories, including the root web directory where websites are stored, and left behind a ransom note.

Redis is an open source in-memory data structure store that can be used as a database, cache, and message broker. Its developers warn that “Redis is designed to be accessed by trusted clients inside trusted environments” and that “usually it is not a good idea to expose the Redis instance directly to the Internet.”

This warning hasn’t stopped web server administrators from exposing some 18,000 Redis installations directly to the Internet, therefore putting web servers at risk. Thirteen thousand of those Redis installations show signs of being affected by this new pseudo-ransomware attack, according to the Duo Security researchers.

More precisely, Duo’s scans revealed that around 13,000 Redis databases had a record called “crackit” that contained a public SSH key as the associated value. By modifying the Redis configuration, attackers tricked the software to replace the SSH authentication key for the root account on the server.

Encryption ruse
Even though the attackers claim in the ransom note that the files have been encrypted, this is most likely not true. The Duo Security researchers set up a honeypot server with an insecure Redis deployment and waited for it to be hacked.

They then monitored what commands attackers executed on the server after connecting with the rogue SSH key. All of the observed commands were to delete various directories and to generate the ransom note.

“The note suggests that files have been encrypted and sent to a remote server, but we saw no indications of this happening,” the researchers said in a blog post. “This attack looks to rely on fear to try and get people to pay for files that no longer exist.”

The ransom note observed by the Duo researchers was different than the one accompanying the initial FairWare reports. However, BleepingComputer.com founder Lawrence Abrams was able to confirm that Redis was installed on the severs of several FairWare victims and that the same “crackit” key with the same email address was present in the data stores.

 

 

IDG News Service

Read More:


Back to Top ↑

TechCentral.ie