ALPHV Ransomware Affiliate targets vulnerable backup installations to gain initial access

Home/BOTNET, Compromised, Exploitation, malicious cyber actors, Malicious extension, Malware, Ransomware, Targeted Attacks, vulnerability/ALPHV Ransomware Affiliate targets vulnerable backup installations to gain initial access

ALPHV Ransomware Affiliate targets vulnerable backup installations to gain initial access

Mandiant has identified a new affiliate of ALPHV (BlackCat ransomware), identified as UNC4466, that targets publicly exposed Veritas Backup Exec installations that are vulnerable to CVE-2021-27876, CVE-2021-27877, and CVE- 2021-27878 for an initial intrusion into the victims’ networks.

Mandiant reveals that in late 2022, UNC4466 gained access to an internet-exposed Windows server, running Veritas Backup Exec version 21.0 using the Metasploit module `exploit/multi/veritas/beagent_sha_auth_rce`. Shortly after, the Metasploit persistence module was invoked to maintain persistent access to the system for the remainder of this intrusion.

After gaining access to the Veritas Backup Exec server, UNC4466 used Internet Explorer – which is installed by default on outdated Windows systems – to download Famatech’s Advanced IP Scanner from its website, hxxps://download.advanced-ip- scanner[.]com.

This program is able to thoroughly scan individual IP addresses ή address ranges for any open ports and provides details such as hostnames, operating system and hardware manufacturer information.

UNC4466 also made use of ADRecon to gather network, account, and host information in the victim’s environment, Mandiant researchers revealed. “When executed by a privileged domain account, ADRecon generates several reports about the Active Directory environment, including the Trusts, Sites, Subnets, password policies, user and computer account listings. These reports can be generated in a variety of formats, including CSV, XML, JSON, and HTML.”

The UNC4466 malicious group relied heavily on the Background Intelligent Transfer Service (BITS) to download a variety of tools that included LAZAGNE, LIGOLO, WINSW, RCLONE, and finally the ALPHV ransomware.

Indicators of Compromise

da202cc4b3679fdb47003d603a93c90dMIMIKATZ
5fe66b2835511f9d4d3703b6c639b866NANODUMP
1f437347917f0a4ced71fb7df53b1a05LIGOLO
b41dc7bef82ef384bc884973f3d0e8caREVSOCKS
c590a84b8c72cf18f35ae166f815c9dfSysinternals PSEXEC
24b0f58f014bd259b57f346fb5aed2eaWINSW
e31270e4a6f215f45abad65916da9db4REVSOCKS
4fdabe571b66ceec3448939bfb3ffcd1Advanced Port Scanner
68d3bf2c363144ec6874ab360fdda00aLAZAGNE
ee6e0cb1b3b7601696e9a05ce66e7f37ALPHV
f66e1d717b54b95cf32154b770e10ba4METASPLOIT
17424a22f01b7b996810ba1274f7b8e9METASPLOIT

Follow Us on: Twitter, InstagramFacebook to get the latest security news!

About the Author:

FirstHackersNews- Identifies Security

Leave A Comment

Subscribe to our newsletter to receive security tips everday!