Attacks On MongoDB Rise As Hijackings Continue

Open MongoDB databases are being targeted by criminals who are deleting the contents and asking for a ransom.

The number of insecure MongoDB databases being hijacked by criminals is growing according to experts who say attacks that began last week are now targeting more valuable assets.

Since identifying attacks against MongoDB installations on Dec. 27, Victor Gevers, an ethical hacker and founder of GDI Foundation, told Threatpost the number of hijacked databases has climbed sharply. Last week, Gevers reported only a handful of instances of MongoDB attacks. According to the latest tally by Shodan founder John Matherly, the numbers of reported attacks has swelled to more than 2,000. MongoDB is a popular NoSQL database used in big data and heavy analytics environments.

Last week, Gevers reported a hacker going by the handle “Harak1r1” was compromising open MongoDB installations, deleting their contents, and leaving behind a ransom note demanding 0.2 BTC (about $220). Victims would discover they were hit with the data theft only when they accessed the MongoDB and came across a top database field with the ransom demand that read, “Contact this email with your IP of your server to recover your database.”

Gevers said since identifying “Harak1r1” as the original attacker, three additional hackers are now actively targeting MongoDB installations as well. He said that in many cases data stored in the MongoDB now is simply being destroyed and when victims pay the ransom they do not receive their data back.

“Attacks have changed. They are clearly cherry picking targets with databases they think contain the most valuable assets,” Gevers said. Attacks were originally indiscriminate and are now more selective, and target databases owned by healthcare providers, telecom providers, data brokers and electric utility firms.

Gevers said attackers also appear to be battling among themselves. When one hacker leaves a ransom note another hacker will target the same database, delete the original ransom note and leave their own. This further complicates a victim’s ability to retrieve data even if a ransom is paid, he said.

The problem is more acute in the U.S. where most MongoDB databases are hosted on Amazon servers, according to Bob Dyachenko, chief communication officer at MacKeeper. He told Threatpost that Amazon is unique; it allows administrators to configure MongoDB installations with default settings that do not require user names or passwords for access.

Dyachenko said hackers using a Shodan query or scanning the Internet for vulnerable installations can easily find MongoDB servers online. According to the MongoDB website, large organizations such as MetLife, Bosch, Expedia, and The Weather Channel have the database in production for a variety of uses.

Despite years repeated warnings of unprotected MongoDB databases, Gevers said a recent scan using Shodan reveals 46,000 open MongoDB are ripe for attack.

Companies using the default installation of MongoDB, which does not require authentication to access the database, are urged to update their software and set up authentication.

Suggested articles