Scroll Top
19th Ave New York, NY 95822, USA

ALPHV ransomware exploits Veritas Backup bugs for initial access to the target network

ransomware

An ALPHV/BlackCat ransomware affiliate was observed exploiting three vulnerabilities impacting the Veritas Backup product for initial access to the target network.

The ALPHV ransomware operation emerged in December 2021 and is considered to be run by former members of the Darkside and Blackmatter  programs that shut down abruptly to escape law enforcement pressure.

Mandiant tracks the ALPHV affiliate as ‘UNC4466’ and notes that the method is a deviation from the typical intrusion that relies on stolen credentials.

Exploited flaws

Mandiant reports that it observed the first cases of Veritas flaws exploitation in the wild on October 22, 2022. The high-severity flaws targeted by UNC4466 are:

  • CVE-2021-27876: Arbitrary file access flaw caused by an error in the SHA authentication scheme, allowing a remote attacker to gain unauthorized access to vulnerable endpoints. (CVSS score: 8.1)
  • CVE-2021-27877: Remote unauthorized access and privileged command execution to the BE Agent via SHA authentication. (CVSS score: 8.2)
  • CVE-2021-27878: Arbitrary command execution flaw result of an error in the SHA authentication scheme, allowing a remote attacker to gain unauthorized access to vulnerable endpoints. (CVSS score: 8.8)

All three flaws impact the Veritas Backup software. The vendor disclosed them in March 2021 and released a fix with version 21.2. However, despite over two years having passed since then, many endpoints remain vulnerable as they have not updated to a safe version.

Mandiant says that a commercial scanning service showed that there are on the public web more than 8,500 IP addresses that advertise the “Symantec/Veritas Backup Exec ndmp” service on the default port 10000 and on ports 9000 and 10001.

“While this search result does not directly identify vulnerable systems, as the application versions were not identifiable, it demonstrates the prevalence of Internet exposed instances that could potentially be probed by attackers” – Mandiant

A Metasploit module to exploit these vulnerabilities was released to the public on September 23, 2022. The code allows attackers to create a session and interact with the breached endpoints.

According to Mandiant, UNC4466 started using the particular module a month after it became available.

ALPHV ransomware

Attack details

As per Mandiant’s observations, UNC4466 compromises an internet-exposed Windows server running Veritas Backup Exec by using the publicly-available Metasploit module and maintains persistent access to the host.

After the initial compromise, the threat actor used the Advanced IP Scanner and ADRecon utilities to gather information about the victim’s environment.

Next, they downloaded additional tools on the host like LAZAGNE, LIGOLO, WINSW, RCLONE, and ultimately the ALPHV ransomware encryptor through the Background Intelligent Transfer Service (BITS).

The threat actor used SOCKS5 tunneling to communicate with the command and control server (C2).

The researchers explain that UNC4466 used BITS transfers to download SOCKS5 tunneling tools and deployed the ransomware payload by adding immediate tasks to the default domain policy, disabling the security software, and executing the encryptor.

To escalate privileges, UNC4466 utilizes Mimikatz, LaZagne, and Nanodump to steal valid user credentials.

Finally, the threat actor evades detection by clearing event logs and disabling Microsoft Defender’s real-time monitoring capability.

Mandiant’s report provides guidance that defenders can follow to detect UNC4466 attacks timely and mitigate them before the ALPHV payload is executed on their systems.

Source: www.bleepingcomputer.com

Related Posts