September 6, 2017 By Larry Loeb 2 min read

Security researchers uncovered a new wave of concentrated attacks against MongoDB installations. The campaign is reminiscent of a malware attack from late 2016 and early 2017 in which unsecured databases were cleared and replaced with a fraudulent ransom note. Those who paid the ransom found that their data was permanently lost.

New Malware Attack Hits MongoDB

Bleeping Computer attributed the discovery to security researchers Dylan Katz and Victor Gevers. Gevers is the chairman of the GDI Foundation, which is a nonprofit organization that aims to secure devices exposed online.

Katz unearthed the MongoDB attacks as part of this work, which also involved cryptocurrency miners, Arris modems and Internet of Things (IoT) devices. Gevers said he would consult with additional security experts to examine the attacks more closely.

According to a Google Docs spreadsheet compiled by several security researchers to track the issue, including the previous MongoDB ransomware strikes, three email addresses were associated with these new attacks. These infected over 26,000 servers. That is an extremely high number of compromises for a short period of time.

Gevers also told Bleeping Computer that he had observed cases in which a threat actor breached a user’s database before the user restored the data from backups. At that point, the malware operators hijacked the database once more because the victim failed to properly secure it.

Possible Causes and Remediation Steps

Gevers could not paint a clear picture as to how the hijacking was even possible. He said he was confused by missing pieces of the overall puzzle, and he wondered whether a lack of knowledge on the victims’ part came into play. He also suggested that the victims may have been running on older versions of the database without safe defaults.

For its part, MongoDB posted a detailed list of steps to avoid attacks like this. Security professionals responsible for securing MongoDB databases would be wise to review these mitigation steps.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today