New “Maggie” malware targets hundreds of Microsoft SQL servers

Share post:

A new malware called “Maggie” is targeting hundreds of Microsoft SQL servers worldwide. Maggie works as a back door and was discovered by German analysts Johann Aydinbas and Axel Wauer of DCSO CyTec.

Maggie is controlled by SQL queries that instruct it to execute commands and interact with files. Maggie is also capable of brute-forcing administrator logins to other Microsoft SQL servers and can also act as a bridge head into the network environment of the server.

Maggie disguises as an Extended Stored Procedure DLL, a tool that extends the functionality of SQL queries by using an API that accepts remote user arguments and responds with unstructured data. The tool is abused to enable remote backdoor access with a rich set of 51 commands.

According to a report by DCSO CyTec, the fact that Maggie supports a variety of commands makes it possible to query system information, execute programs, interact with files and folders, activate remote desktop services (TeamService), run a SOCK95 proxy, and set up port forwarding.

The command list also contains four “Exploit” commands, indicating that the attacker may rely on known vulnerabilities for some actions, including adding a new user.

The malware also provides a simple TCP redirection feature that allows remote attackers to connect to any IP address that the infected MS-SQL server can reach.

The sources for this piece include an article in BleepingComputer.

SUBSCRIBE NOW

Related articles

Microsoft Ties Executive Pay to Security Performance to Boost Cybersecurity Focus

Microsoft is reported to be tying executive compensation to its security performance, signalling a serious commitment to addressing...

Cyber Security Today, May 6, 2024 – Ransomware gang claims responsibility for attacking Italian healthcare service, Russian gang blamed for attacks in Europe, and...

Ransomware gang claims responsibility for attacking Italian healthcare service, Russian gang blamed for attacks in Europe, and more. Welcome...

Microsoft reveals critical security flaw affecting Android apps

Microsoft has identified a serious vulnerability in Android apps that could allow malicious software to hijack legitimate apps...

Chinese government websites “Riddled with security flaws” say researchers

A recent study conducted by researchers from the Harbin Institute of Technology reveals significant security issues plaguing Chinese...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways