July 24, 2019 By David Bisson 2 min read

Researchers spotted an attack campaign that seeks out publicly exposed Elasticsearch databases and servers to deliver a distributed denial-of-service (DDoS) botnet.

In an attack wave spotted by Trend Micro, the DDoS botnet campaign began by scanning for exposed or unsecured Elasticsearch databases and servers. One instance of the attack even went so far as to exploit CVE-2015-1427, an older vulnerability that affects the Groovy scripting engine of Elasticsearch. Either way, the campaign used a dropper to run the script s67.sh so it could define which shell to use and where to find it before attempting to stop the firewall. The campaign then ran s66.sh, a second-stage script that removed traces of the initial infection and killed any other cryptocurrency mining processes before downloading the final binary.

The campaign’s binaries revealed a backdoor variant that functioned similarly to BillGates malware. Researchers observed this threat stealing system information, enslaving infected machines and launching DDoS attacks. The backdoor also came with the ability to exploit CVE-2017-5638, a remote code execution (RCE) vulnerability in Apache Struts 2.

A Growing List of Elasticsearch Security Incidents

This isn’t the first attack to prey on exposed Elasticsearch databases and servers. In November 2018, for instance, HackenProof unearthed an IP with a publicly accessible Elasticsearch cluster that exposed the personal data of nearly 57 million U.S. citizens. Two months later, Security Discovery observed an unprotected Elasticsearch server containing 24 million records of personal information.

Most recently, in April 2019, The Hacker News reported on tens of thousands of exposed Kibana instances that, in turn, made the Elasticsearch databases and servers with which they worked publicly accessible.

How to Defend Against a DDoS Botnet

Security professionals can help defend against attack campaigns that seek to deliver a DDoS botnet by using a comprehensive vulnerability management program to prioritize software patches based on the level of risk posed by known security weaknesses. Companies should also work to defend their systems against DDoS attacks using next-generation firewalls, anomaly detection and other tools.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today