Mandiant has reported that an ALPHV/BlackCat ransomware affiliate is using three vulnerabilities in the Veritas Backup product to gain initial access to targeted networks. The operation emerged in December 2021 and is considered to be run by former members of the Darkside and Blackmatter programs.
Mandiant tracks the affiliate as ‘UNC4466‘ and notes that this method is a deviation from the typical intrusion, which relies on stolen credentials.
The three high-severity flaws targeted by UNC4466 are CVE-2021-27876, CVE-2021-27877, and CVE-2021-27878, all of which impact the Veritas Backup software. The vendor disclosed them in March 2021 and released a fix with version 21.2, but many endpoints remain vulnerable as they have not updated to a safe version.
According to Mandiant, a commercial scanning service showed that there are more than 8,500 IP addresses on the public web that advertise the “Symantec/Veritas Backup Exec ndmp” service on the default port 10000 and on ports 9000 and 10001.
While this search result does not directly identify vulnerable systems, as the application versions were not identifiable, it demonstrates the prevalence of internet-exposed instances that could potentially be probed by attackers.
UNC4466 compromises an internet-exposed Windows server running Veritas Backup Exec by using the publicly-available Metasploit module and maintains persistent access to the host.
After the initial compromise, the threat actor uses the Advanced IP Scanner and ADRecon utilities to gather information about the victim’s environment. UNC4466 uses BITS transfers to download SOCKS5 tunneling tools and deploys the ransomware payload by adding immediate tasks to the default domain policy, disabling the security software, and executing the encryptor. To escalate privileges, UNC4466 utilizes Mimikatz, LaZagne, and Nanodump to steal valid user credentials.
Mandiant’s report provides guidance that defenders can follow to detect UNC4466 attacks timely and mitigate them before the ALPHV payload is executed on their systems. These vulnerabilities have been known since March 2021, and Veritas has issued a fix in version 21.2.
Therefore, it is essential to update to the latest version of the Veritas Backup software to protect against these types of attacks. Organizations should also restrict access to their systems to only authorized users, monitor their systems for suspicious activity, and implement two-factor authentication to reduce the risk of credential theft.