News and Analytics

0

New Malware PG_MEM Threatens PostgreSQL Databases

Aug 22, 2024
  1. Overview of PG_MEM Malware
  2. How PG_MEM Works
  3. Increase in Cryptojacking Attacks

A new type of malware called PG_MEM has been discovered targeting PostgreSQL databases, putting over 800,000 databases at risk.

Overview of PG_MEM Malware

According to Aqua, PG_MEM takes advantage of weak passwords to install cryptocurrency mining software, putting over 800,000 databases at risk.

How PG_MEM Works

PG_MEM works by trying to guess weak passwords to break into databases. Once it gains access, it creates a new user with high-level privileges, installs mining software, and connects to a mining pool, using the infected database’s computing power to mine cryptocurrency.

“Aqua Nautilus just uncovered PG_MEM—a stealthy new malware targeting PostgreSQL databases! This crafty threat brute forces its way in, hides its tracks, and even mines cryptocurrency right under the radar.”Aqua Security

Increase in Cryptojacking Attacks

Cryptojacking, where malware secretly uses a computer’s power to mine cryptocurrency, has become more common. Reports show that such attacks increased by 400% in the first half of 2023, highlighting the need for better security to protect against these types of threats.

The new PG_MEM malware poses a serious threat to PostgreSQL databases, emphasizing the need for enhanced security measures to protect against these types of attacks.

Comments

Latest analytics

Bead Pay: Cryptocurrency...

Bead Pay: Cryptocurrency Solutions for Global Payments

Bobby Zagotta and...

Bobby Zagotta and His Impact on the Crypto Industry

Show more

Latest Dapp Articles

Show more

You may also like