26,000 unsecured MongoDB servers hit by ransomware

Red skull and crossbones atop binary code, under a magnifying glass

Cyber criminals are once again targeting open MongoDB instances, demanding a Bitcoin ransom to release 26,000 servers back into the hands of their owners.

This is the second time this year hackers have launched ransomware attacks on unsecured MongoDB servers - instances that are accessible via the open internet without a password or other security protocols.

The initial wave of attacks started in late December 2016 and escalated during January this year, before entering an apparent seven month lull.

Now, however, there's been a dramatic spike in attacks, with three malicious actors targeting 26,000 MongoDB servers over the past few days, according to the security researcher who spotted them.

The escalating attacks were noticed by Victor Gevers, an ethical hacker from the Netherlands who also uncovered the first attack. In a tweet, he claimed that one of the attackers had netted 86% of the total servers attacked.

See more

At the time of writing, the attacks are continuing.

Advice from the security community is largely the same as last time: change all default settings upon installing MongoDB.

Kyle Wilhoit, senior cyber security threat researcher at DomainTools, said: "Users that are leveraging MongoDB in their environments should change all default settings when installed.

"Additionally, users using MongoDB (regardless of where deployed) should perform regular health checks on their server's services- ensuring all applications are patched and any superfluous services are shut off. This will help prevent the kinds of 'drive-by' attacks we are seeing against these default MongoDB installs."

MongoDB is directing people to a blog initially published in January, as this advice still stands, but has updated it with the following advice: "Our approach is to facilitate safe choices for users, within a flexible product serving the many communities developing on and deploying MongoDB. Helping direct users towards safe network options is why since release 2.6.0 we have made localhost binding* the default configuration in our most popular deployment package formats, RPM and deb. This means all networked connections to the database are denied unless explicitly configured by an administrator. Beginning with development release version 3.5.7, localhost-only binding is implemented directly in the MongoDB server, making it the default behavior for all distributions. This will also be incorporated into our upcoming production-ready 3.6 release."

09/01/2017: Poor security practices blamed for MongoDB hacks

Thousands of MongoDB servers have been hit by a ransomware attack that removes all the victim's data and replaces it with a ransom note.

The problems started late in December, when security researcher Victor Gevers came across the following message demanding a Bitcoin ransom to restore data inside a password-less MongoDB database.

See more

The attacks have escalated sharply in the last week. At the time of writing, over 25% of internet-accessible MongoDB databases have been affected.

However, this is not a hack in the traditional sense, as so far it appears that all the affected systems are 'open' databases - those connected to the public internet without a password protecting the administrator account.

Independent security researcher Graham Cluley told IT Pro that running an open database is "reckless".

"There's no good reason for it it's a crazy thing to do," he said.

His sentiments were shared by Jason Garbis, CISSP and VP of products at network security vendor Cryptzone.

"Attacks - such as those against MongoDB databases, are exceptionally damaging, but frustratingly they're also preventable," said Garbis.

"Exposing any system to the 'internet cesspit' is fundamentally a bad idea. All systems have weaknesses whether it's a vulnerability, poor configuration or inadequate controls. It's far too easy for an attacker to use Shodan to discover and then violate them," he added.

Researchers including Cluley believe it's almost inevitable that all open MongoDB databases will be compromised, unless administrators act now to password protect them.

Andreas Nilsson, director of product security at MongoDB, published a blog post last Friday advising customers on security best practice as it became apparent the number of compromised databases was rising rapidly.

"Recently, there have been reports of malicious attacks on unsecured instances of MongoDB running openly on the internet. The attacker erased the database and demanded a ransom be paid before restoring it," Nilsson said.

"These attacks are preventable with the extensive security protections built into MongoDB. You need to use these features correctly, and our security documentation will help you do so."

If customers were running regular backups of their database, they should be able to restore their data, Nilsson added. However, those who didn't take this precaution may find their data is "permanently lost".

If you are a MongoDB customer concerned about the security of your database, Nilsson's blog has information on how to determine if you have been attacked and what to do next.

Has your MongoDB database been hit by a ransomware attack? Contact Jane McCallion at jane_mccallion@dennis.co.uk

Jane McCallion
Deputy Editor

Jane McCallion is ITPro's deputy editor, specializing in cloud computing, cyber security, data centers and enterprise IT infrastructure. Before becoming Deputy Editor, she held the role of Features Editor, managing a pool of freelance and internal writers, while continuing to specialise in enterprise IT infrastructure, and business strategy.

Prior to joining ITPro, Jane was a freelance business journalist writing as both Jane McCallion and Jane Bordenave for titles such as European CEO, World Finance, and Business Excellence Magazine.