Researchers left a poorly configured database open on the Internet to learn who would connect to it and what they would steal.

Kelly Sheridan, Former Senior Editor, Dark Reading

June 10, 2020

4 Min Read

Misconfigured databases are subject to attack hours after they appear online, Comparitech researchers report. The team sought to learn more about how attackers target poorly secured cloud databases, which continue to pose a security risk to organizations around the world.

Cloud configuration mistakes, which occur when cloud-related systems or assets aren't properly configured, can grant attackers access to troves of corporate data. In the past few years, several businesses have accidentally left these databases open to the Internet, sometimes exposing up to billions of records. Unsecured and misconfigured servers can leak sensitive user data, which unauthorized third parties can often access or modify without authentication or authorization.  

Cybersecurity expert Bob Diachenko, who led the Comparitech research team in this project, says an uptick in Elasticsearch attacks led them to pursue it. Their goal was to highlight the importance of following basic safeguards when setting up a public-facing Elasticsearch instance.

Researchers set up a honeypot, or simulation of a database, on an Elasticsearch instance. They put fake user data inside the honeypot and left it publicly exposed on the Internet to see who would connect to it and how they would attempt to steal, scrape, or destroy the information. The instance held only 219 records, or a couple of megabytes of data, Diachenko explains. 

The team left this data exposed from May 11, 2020, to May 22, 2020. During that time frame, the honeypot was subject to 175 unauthorized requests, which the researchers broadly call "attacks." The first occurred on May 12, roughly eight-and-a-half hours after it was deployed.

Attacks increased between May 22 and June 5, during which time Diachenko says there were 435 attacks – an average of 29 per day. Starting on May 27, there was a "significant increase" in the number of requests for the honeypot, and a peak of 68 requests occurred on May 30. On the same day, he says, an attack made requests looking for keywords like "payment," "email," "mobile," "gmail," "password," "wallet," and "access token."

To find vulnerable databases, many attackers use an Internet of Things (IoT) search engine like Shodan or BinaryEdge, Comparitech's Paul Bischoff explains in a blog post on the research. Shodan indexed the honeypot on May 16, meaning it was then listed in search results. "Within just one minute of being indexed by Shodan, two attacks took place," Bischoff notes.

More than three dozen attacks occurred before the database was indexed by search engines, indicating how many attackers use their own scanning tools rather than waiting for IoT search engines to crawl vulnerable databases. Comparitech notes some of these attacks could have come from fellow researchers; however, it's hard to distinguish malicious and benign actors.

Attack Targets and Techniques
Most attacks targeting the honeypot wanted information about the database's status and settings. Of these, 147 used the GET request method and 24 used the POST method, which was common for activity originating in China. Another attack sought data about the server's connection. One attacker wanted to get the headers of requests without receiving responses. Some activity was designed to hijack the servers for more malicious activity, researchers found.

One popular attack targeted CVE-2015-1427, a remote code execution flaw on Elasticsearch servers. The goal was to access the Elasticsearch environment and download the bash script miner to mine cyptocurrency. Another attack targeted passwords stored on the server. One actor tried to change the server configuration to delete all of its data.

Researchers also collected the locations of attackers, though they note IP addresses can be changed using a proxy to mask the actual location. Diachenko says the highest number of requests (191) came from France, followed by the United States (134) and China (230).

This experiment is "very representative" of the dangers that may befall misconfigured and unprotected databases, he adds. As the researchers learned, it didn't take long for attackers to try and take advantage. 

"Elasticsearch does not perform authentication or authorization, leaving that as an exercise for the developer," Diachenko says. "Thus, it is very important to secure all Elasticsearch instances, especially those that are accessible over the Internet."

Related Content:

 

 

 

 

 

 

 

Learn from industry experts in a setting that is conducive to interaction and conversation about how to prepare for that "really   bad day" in cybersecurity. Click for more information and to register

 

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights