February 28, 2017 By Larry Loeb 2 min read

In January, security researchers reported that MongoDB servers had sustained disastrous wave of attacks. Now, analysts from GuardiCore believe they have discovered a similar campaign affecting MySQL databases.

MySQL Database Goes the Way of MongoDB

Though these particular MongoDB databases may have either been badly configured or not configured at all to be public-facing, the January strike was still a new and virulent kind of attack. Eventually, it spread to an estimated 30,000 databases. The ransomware in question demanded 0.2 bitcoin for victims to recover their data.

SecurityWeek reported that the same sort of ransomware spread to attack ElasticSearch clusters, Hadoop and CloudDB databases. Worse, the attackers might simply delete the stolen data rather than return it, even if the ransom is paid. Researchers also found that multiple actors compete within the same database to have the most current ransom note and thus receive payment.

How the Attack Works

A more detailed account of the attack was posted on GuardiCore’s blog. The security firm reported that cybercriminals first search for servers that are secured with weak passwords. Then they try to brute-force these servers to gain a foothold, followed by elevated access. Once in all the way, the actors replace the database contents with their own table, which includes a ransom note.

The threat actors appeared to use many of the same techniques in this campaign as they did in January’s MongoDB attacks. Their multiple overwriting method, in particular, has proven to be extremely destructive. Additionally, GuardiCore said it found no evidence of data dumps or data exfiltration during any of the MySQL attacks they monitored, which means the attackers made no attempt to save prior data.

Looking for Low-Hanging Fruit

Mitigation comes, in this case, from using strong passwords and mandatory authentication for any internet-facing systems. Brute-force is a rather inefficient attack method, and cybercriminals who employ this technique are almost always looking for low-hanging fruit.

Users and organizations can vastly improve their security postures by conducting simple password audits and following basic online security best practices.

More from

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today