BEST OF THE WEB

Unprotected Elasticsearch Databases Now Being Ransomed

Online security provider firm Secureworks has detected a new cybercrime campaign wherein unsecured internet-facing Elasticsearch instances are used to steal databases and replace them with a ransom note to obtain the database back.

Secureworks Counter Threat Unit (CTU) uncovered four different email addresses deemed liable for the compromise of over 1,200 different databases. Since the ransom note is always the same, it is very likely that all of the 1,200 databases have been breached by a single threat actor. 

Despite the large campaign, Secureworks reported only two Bitcoin wallets that are being utilized by the attackers. However, one of the two shows only two transactions amounting to $600, which means that the attackers are not yet getting high returns for their operations.

Secureworks CTU researchers also theorize that the attacker used an automated script to identify vulnerable systems, steal the database and send the ransom note. There is some evidence showing that the attackers have not yet performed any data backup, as the cost for storing data from 1,200 databases could be very expensive. 

Aside from the ransom data theft, the attackers may also make copies of sensitive databases to run future compromises or to perform more cyber espionage operations.

To protect one’s systems against this threat, users are reminded that as much as possible, no database should be facing the internet. While some businesses need to have accessible databases online, many internet-facing databases are exposed just to provide users easier access. According to the researchers, this should be restudied.

Aside from this, other common mistakes are misunderstanding database configuration tutorials, committing honest mistakes in configuring these databases or even deploying misconfigured images of poorly configured databases.

Secureworks researchers also recommend that if a database really needs to be accessed from the internet, it should be secured by strong authentication such as Multi factor authentication.  This would ensure that even if attackers possess valid credentials to login, they will be unable to infiltrate the database because of the second channel of authentication.

IT World Canada Staff
IT World Canada Staffhttp://www.itworldcanada.com/
The online resource for Canadian Information Technology professionals.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

ITW in your inbox

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

More Best of The Web