February 28, 2017 By Larry Loeb 2 min read

In January, security researchers reported that MongoDB servers had sustained disastrous wave of attacks. Now, analysts from GuardiCore believe they have discovered a similar campaign affecting MySQL databases.

MySQL Database Goes the Way of MongoDB

Though these particular MongoDB databases may have either been badly configured or not configured at all to be public-facing, the January strike was still a new and virulent kind of attack. Eventually, it spread to an estimated 30,000 databases. The ransomware in question demanded 0.2 bitcoin for victims to recover their data.

SecurityWeek reported that the same sort of ransomware spread to attack ElasticSearch clusters, Hadoop and CloudDB databases. Worse, the attackers might simply delete the stolen data rather than return it, even if the ransom is paid. Researchers also found that multiple actors compete within the same database to have the most current ransom note and thus receive payment.

How the Attack Works

A more detailed account of the attack was posted on GuardiCore’s blog. The security firm reported that cybercriminals first search for servers that are secured with weak passwords. Then they try to brute-force these servers to gain a foothold, followed by elevated access. Once in all the way, the actors replace the database contents with their own table, which includes a ransom note.

The threat actors appeared to use many of the same techniques in this campaign as they did in January’s MongoDB attacks. Their multiple overwriting method, in particular, has proven to be extremely destructive. Additionally, GuardiCore said it found no evidence of data dumps or data exfiltration during any of the MySQL attacks they monitored, which means the attackers made no attempt to save prior data.

Looking for Low-Hanging Fruit

Mitigation comes, in this case, from using strong passwords and mandatory authentication for any internet-facing systems. Brute-force is a rather inefficient attack method, and cybercriminals who employ this technique are almost always looking for low-hanging fruit.

Users and organizations can vastly improve their security postures by conducting simple password audits and following basic online security best practices.

More from

CISA hit by hackers, key systems taken offline

3 min read - The Cybersecurity and Infrastructure Security Agency (CISA) — responsible for cybersecurity and infrastructure protection across all levels of the United States government — has been hacked.“About a month ago, CISA identified activity indicating the exploitation of vulnerabilities in Ivanti products the agency uses,” a CISA spokesperson announced.In late February, CISA had already issued a warning that cyber threat actors are exploiting previously identified vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways. Ivanti Connect Secure is a widely deployed…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today