Unprotected Elasticsearch Databases Now Being Ransomed

Share post:

Online security provider firm Secureworks has detected a new cybercrime campaign wherein unsecured internet-facing Elasticsearch instances are used to steal databases and replace them with a ransom note to obtain the database back.

Secureworks Counter Threat Unit (CTU) uncovered four different email addresses deemed liable for the compromise of over 1,200 different databases. Since the ransom note is always the same, it is very likely that all of the 1,200 databases have been breached by a single threat actor. 

Despite the large campaign, Secureworks reported only two Bitcoin wallets that are being utilized by the attackers. However, one of the two shows only two transactions amounting to $600, which means that the attackers are not yet getting high returns for their operations.

Secureworks CTU researchers also theorize that the attacker used an automated script to identify vulnerable systems, steal the database and send the ransom note. There is some evidence showing that the attackers have not yet performed any data backup, as the cost for storing data from 1,200 databases could be very expensive. 

Aside from the ransom data theft, the attackers may also make copies of sensitive databases to run future compromises or to perform more cyberespionage operations.

To protect one’s systems against this threat, users are reminded that as much as possible, no database should be facing the internet. While some businesses need to have accessible databases online, many internet-facing databases are exposed just to provide users easier access. According to the researchers, this should be restudied.

Aside from this, other common mistakes are misunderstanding database configuration tutorials, committing honest mistakes in configuring these databases or even deploying misconfigured images of poorly configured databases.

Secureworks researchers also recommend that if a database really needs to be accessed from the internet, it should be secured by strong authentication such as Multi factor authentication.  This would ensure that even if attackers possess valid credentials to login, they will be unable to infiltrate the database because of the second channel of authentication.

For more information, read the original story in Bleepingcomputer.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Cyber Security Today, March 27, 2024 – A botnet exploits old routers, a new malware loader discovered, and more warnings about downloading code from...

This episode reports on a new network of 40,000 infected small and home office routers and other devices that are part of a criminal botnet

Cyber Security Today, March 25, 2024 – A suspected China threat actor going after unpatched F5 and ScreenConnet installations

This episode reports on a new campaign stealing email passwords ,the latest data breaches

A hacker’s view of the civic infrastructure: Hashtag Trending, the Weekend Edition for March 23rd, 2024

What does the civic infrastructure look like through the eyes of a hacker? The legendary general Sun Tzu in the Art of War said that in order to defeat your enemy, you must first understand your enemy. How do you do this? He said, “to know your enemy, you must become your enemy.” If we

Cyber Security Today, Week in Review for week ending Friday, March 22, 2024

This episode features discussion on lessons learned from the ransomware attack on the British Library, advice for managing expectations of IT/security teams, why firms are leaving Google Firebase unprotecte

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways