February 28, 2017 By Larry Loeb 2 min read

In January, security researchers reported that MongoDB servers had sustained disastrous wave of attacks. Now, analysts from GuardiCore believe they have discovered a similar campaign affecting MySQL databases.

MySQL Database Goes the Way of MongoDB

Though these particular MongoDB databases may have either been badly configured or not configured at all to be public-facing, the January strike was still a new and virulent kind of attack. Eventually, it spread to an estimated 30,000 databases. The ransomware in question demanded 0.2 bitcoin for victims to recover their data.

SecurityWeek reported that the same sort of ransomware spread to attack ElasticSearch clusters, Hadoop and CloudDB databases. Worse, the attackers might simply delete the stolen data rather than return it, even if the ransom is paid. Researchers also found that multiple actors compete within the same database to have the most current ransom note and thus receive payment.

How the Attack Works

A more detailed account of the attack was posted on GuardiCore’s blog. The security firm reported that cybercriminals first search for servers that are secured with weak passwords. Then they try to brute-force these servers to gain a foothold, followed by elevated access. Once in all the way, the actors replace the database contents with their own table, which includes a ransom note.

The threat actors appeared to use many of the same techniques in this campaign as they did in January’s MongoDB attacks. Their multiple overwriting method, in particular, has proven to be extremely destructive. Additionally, GuardiCore said it found no evidence of data dumps or data exfiltration during any of the MySQL attacks they monitored, which means the attackers made no attempt to save prior data.

Looking for Low-Hanging Fruit

Mitigation comes, in this case, from using strong passwords and mandatory authentication for any internet-facing systems. Brute-force is a rather inefficient attack method, and cybercriminals who employ this technique are almost always looking for low-hanging fruit.

Users and organizations can vastly improve their security postures by conducting simple password audits and following basic online security best practices.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today