Cybercrime

Cybercriminals Hold 1,200 Unsecured Elasticsearch Databases for Ransom

Secureworks warns of a new attack campaign targeting internet-exposed, improperly secured Elasticsearch databases to replace their data with a ransom note.

<p><strong><span><span>Secureworks warns of a new attack campaign targeting internet-exposed, improperly secured Elasticsearch databases to replace their data with a ransom note.</span></span></strong></p>

Secureworks warns of a new attack campaign targeting internet-exposed, improperly secured Elasticsearch databases to replace their data with a ransom note.

Over 1,200 databases that could be accessed without authentication have already fallen victim to the attackers, which replaced their indexes with a note demanding a payment of 0.012 Bitcoin in exchange for the data.

“In each case, data held in the databases was replaced with a ransom note stored in the ‘message’ field of an index called ‘read_me_to_recover_database’. Inside the ’email’ field is a contact email address,” Secureworks notes.

The researchers identified four email addresses used in these attacks, as well as two different Bitcoin wallets. The ransom requests total roughly $280,000, but no payment appears to have been made to date, suggesting that the campaign has been unsuccessful.

What Secureworks could not determine was the number of potential victims, because the databases were hosted on networks maintained by cloud computing providers.

“It is likely that some databases belong to the same organization, but identifying specific victims was not possible in most cases,” the researchers say.

This campaign shows the risk that internet-facing databases pose to organizations, especially if they are misconfigured or unsecured. Finding such instances is trivial and attackers can easily take control of them.

Elastic has long warned of the risks associated with exposing Elasticsearch databases to the internet, and has provided detailed instructions on how clusters can be properly secured.

Advertisement. Scroll to continue reading.

According to Secureworks, while an automated script was likely used to access the vulnerable databases and replace indexes with the ransom note, it’s unlikely that the threat actor behind the campaign was able to exfiltrate the data from such a large number of databases.

“[T]he cost of storing data from 1,200 databases would be prohibitively expensive. It is therefore likely that the data was not backed up and that paying the ransom would not restore it,” the researchers say.

This is not the first campaign targeting improperly secured Elasticsearch databases. In 2017, hackers hit thousands of Elasticsearch clusters, after ransacking over 33,000 MongoDB databases. In 2020, thousands of MongoDB databases once again fell victim to a similar attack.

Related: Scanning Finds Over 3.6 Million Internet-Accessible MySQL Servers

Related: Unprotected MongoDB Instance Exposes 800 Million Emails

Related: Elasticsearch Instances Expose Data of 82 Million U.S. Users

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version