Ransomware Unistellar zerstört 12 Tausend Datenbanken in MongoDB

Unabhängige Internet-Security-Spezialist Sanyam Jain entdeckt mehr als 12 Tausend MongoDB-Datenbanken, die Cyber-Kriminellen zerstört.

EINttackers delete all notes from the storage and propose victim to contact them for information restoration. Experten verknüpfen Angriffe mit früheren unbekannter Unistellar Band.

„Zuerst bemerkte ich die Angriffe auf April 24, wenn zunächst entdeckte eine abgewischt MongoDB-Datenbank, die, instead of the huge quantities of leaked data I was used to finding, only contained the following note: “wiederherstellen ? Contact : unistellar@yandex.com”, — said Sanyam Jain.

Unistellar’s campaign began at the end of April this year and affected database with information about 257 million India citizens that was found in open access by security specialist Bob Diachenko. Researcher discovered unprotected storage that contained personal identification data, on April 23. Notes included names, Telefonnummern, emails and physical address details.

Specialist reported about his finding in Indian center of reactions on cyberthreats (CERT-In), jedoch, database was available only until May 8, when Unistellar cybercriminals destroyed it.

Experts say that cybercriminals use automatized script that looks for unprotected MongoDB bases and erases information that they contain. Malware adds to free cells lines with the proposal to write on one of the emails for restoration.

Wiped MongoDB databases found
Wiped MongoDB databases found

Analysts note that attackers create points for information restoration, though it is not clear if they create reserve copied of the destroyed bases. Tracing buyout is also not possible as cybercriminals do not publish numbers of digital wallets but only give victims in personal correspondence.

Diachenko discovered on the Internet about 150GB Daten, collected by Verifications[.]ich marketing agency. Powered by MongoDB base contained more than 800 million emails, dates, Namen, phone numbers and other data about private persons and organizations. Later other researchers discovered two more storages that belonged to the company. dadurch, the volume of compromised data consisted 2 billion of records.

How to protect information.

These attacks can happen only because the MongoDB databases are remotely accessible and access to them is not properly secured. This means that the database owners can easily prevent such attacks by following fairly simple steps designed to properly secure their database instances.

MongoDB provides details on how to how to secure a MongoDB database by implementing proper authentication, access control, and encryption, and also offers a security checklist for administrators to follow.

Quelle: https://www.bleepingcomputer.com

Polina Lisovskaya

Ich arbeite seit Jahren als Marketingleiterin und liebe es, für dich nach interessanten Themen zu suchen

Hinterlasse eine Antwort

Schaltfläche "Zurück zum Anfang"