After MongoDB, ransomware groups hit exposed Elasticsearch clusters

Over 600 Elasticsearch instances had their data wiped and replaced with a ransom message

After deleting data from thousands of publicly accessible MongoDB databases, ransomware groups have started doing the same with Elasticsearch clusters that are accessible from the internet and are not properly secured.

Elasticsearch is a Java-based search engine that's popular in enterprise environments. It's typically used in conjunction with log collection and data analytics and visualization platforms.

The first report of an Elasticsearch cluster being hit by ransomware appeared on the official support forums on Thursday from a user who was running a test deployment accessible from the internet.

All data from the cluster was wiped and a single index was left behind with a ransom message reading: "SEND 0.2 BTC TO THIS WALLET: 1DAsGY4Kt1a4LCTPMH5vm5PqX32eZmot4r IF YOU WANT RECOVER YOUR DATABASE! SEND TO THIS EMAIL YOUR SERVER IP AFTER SENDING THE BITCOINS."

Niall Merrigan, a security researcher who has been keeping track of MongoDB databases wiped in a similar fashion over the past two weeks, reported on Twitter that over 600 Elasticsearch clusters have been affected so far.

This is likely only the beginning as some estimates put the number of internet-accessible Elasticsearch deployments at around 35,000. The number of wiped MongoDB databases grew from a few hundred to thousands in a matter of days, the number of victims eventually reaching over 34,000.

According to experts, there is no reason to expose Elasticsearch clusters to the internet. In response to these recent attacks, search technologies and distributed systems architect Itamar Syn-Hershko has published a blog post with recommendations for securing Elasticsearch deployments.

"Have a Single Page Application that needs to query Elastic and get jsons for display? Pass it through a software facade that can do request filtering, audit-logging and most importantly, password-protect your data," Syn-Hershko said. "Without that, (a) you are for sure binding to a public IP and you shouldn't, (b) you are risking unwanted changes to your data, (c) and the worst - you can't control who accesses what and all your data is visible for all to see. Just what's happening now with those Elasticsearch clusters."

If you're affected by these attacks, paying the ransom is not recommended because the attackers might not have actually have the data. Experts who helped MongoDB victims reported that they saw no evidence in the server logs of the data being exfiltrated before being wiped.

Ransomware attacks directed at servers are unlikely to stop anytime soon, especially since MongoDB and Elasticsearch are not the only type of data storage systems that are commonly left unprotected on the Internet.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

More about BTCElasticTwitter

Show Comments
[]